Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5995-1: Vim vulnerabilities

4 April 2023

Several security issues were fixed in Vim.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
and Ubuntu 22.04 LTS. (CVE-2022-0413, CVE-2022-1629, CVE-2022-1674,
CVE-2022-1733, CVE-2022-1735, CVE-2022-1785, CVE-2022-1796, CVE-2022-1851,
CVE-2022-1898, CVE-2022-1942, CVE-2022-1968, CVE-2022-2124, CVE-2022-2125,
CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2183, CVE-2022-2206,
CVE-2022-2304, CVE-2022-2345, CVE-2022-2581)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1720, CVE-2022-2571, CVE-2022-2845, CVE-2022-2849,
CVE-2022-2923)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-1927,
CVE-2022-2344)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS,
and Ubuntu 22.10. (CVE-2022-2946)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-2980)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.10
Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5507-1: vim-tiny, vim-athena-py2, vim-gtk, vim-gui-common, vim-nox, vim-doc, vim-nox-py2, vim-common, vim-athena, vim-gtk3, vim, vim-gtk-py2, vim-gnome, vim-gtk3-py2, vim-gnome-py2, vim-runtime
  • USN-5723-1: vim-tiny, vim-athena-py2, vim-gtk, vim-gui-common, vim-nox, vim-doc, vim-nox-py2, vim-common, vim-athena, vim-gtk3, vim, vim-gtk-py2, vim-gnome, vim-gtk3-py2, vim-gnome-py2, vim-runtime
  • USN-5498-1: vim-tiny, vim-athena-py2, vim-gtk, vim-gui-common, vim-nox, vim-doc, vim-nox-py2, vim-common, vim-athena, vim-gtk3, vim, vim-gtk-py2, vim-gnome, vim-gtk3-py2, vim-gnome-py2, vim-runtime
  • USN-5775-1: vim-tiny, vim-athena-py2, vim-gtk, vim-gui-common, vim-nox, vim-doc, vim-nox-py2, vim-common, vim-athena, vim-gtk3, vim, vim-gtk-py2, vim-gnome, vim-gtk3-py2, vim-gnome-py2, vim-runtime
  • USN-5533-1: vim-tiny, vim-athena-py2, vim-gtk, vim-gui-common, vim-nox, vim-doc, vim-nox-py2, vim-common, vim-athena, vim-gtk3, vim, vim-gtk-py2, vim-gnome, vim-gtk3-py2, vim-gnome-py2, vim-runtime