Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-6420-1

Ubuntu Security Notice 6420-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

Packet Storm
#vulnerability#ubuntu#dos#perl
=========================================================================Ubuntu Security Notice USN-6420-1October 09, 2023vim vulnerabilities=========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 22.04 LTS- Ubuntu 20.04 LTS- Ubuntu 18.04 LTS (Available with Ubuntu Pro)- Ubuntu 14.04 LTS (Available with Ubuntu Pro)Summary:Several security issues were fixed in Vim.Software Description:- vim: Vi IMproved - enhanced vi editorDetails:It was discovered that Vim incorrectly handled memory when opening certainfiles. If an attacker could trick a user into opening a specially craftedfile, it could cause Vim to crash, or possibly execute arbitrary code. Thisissue only affected Ubuntu 22.04 LTS. (CVE-2022-3235, CVE-2022-3278,CVE-2022-3297, CVE-2022-3491)It was discovered that Vim incorrectly handled memory when opening certainfiles. If an attacker could trick a user into opening a specially craftedfile, it could cause Vim to crash, or possibly execute arbitrary code. Thisissue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04LTS. (CVE-2022-3352, CVE-2022-4292)It was discovered that Vim incorrectly handled memory when replacing invirtualedit mode. An attacker could possibly use this issue to cause adenial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04LTS, and Ubuntu 22.04 LTS. (CVE-2022-3234)It was discovered that Vim incorrectly handled memory when autocmd changesmark. An attacker could possibly use this issue to cause a denial ofservice. (CVE-2022-3256)It was discovered that Vim did not properly perform checks on array indexwith negative width window. An attacker could possibly use this issue tocause a denial of service, or execute arbitrary code. (CVE-2022-3324)It was discovered that Vim did not properly perform checks on a put commandcolumn with a visual block. An attacker could possibly use this issue tocause a denial of service. This issue only affected Ubuntu 20.04 LTS, andUbuntu 22.04 LTS. (CVE-2022-3520)It was discovered that Vim incorrectly handled memory when using autocommandto open a window. An attacker could possibly use this issue to cause adenial of service. (CVE-2022-3591)It was discovered that Vim incorrectly handled memory when updating bufferof the component autocmd handler. An attacker could possibly use this issueto cause a denial of service. This issue only affected Ubuntu 20.04 LTS,and Ubuntu 22.04 LTS. (CVE-2022-3705)It was discovered that Vim incorrectly handled floating point comparisonwith incorrect operator. An attacker could possibly use this issue to causea denial of service. This issue only affected Ubuntu 20.04 LTS. and Ubuntu22.04 LTS. (CVE-2022-4293)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 22.04 LTS:  vim                             2:8.2.3995-1ubuntu2.12  vim-athena                      2:8.2.3995-1ubuntu2.12  vim-gtk                         2:8.2.3995-1ubuntu2.12  vim-gtk3                        2:8.2.3995-1ubuntu2.12  vim-nox                         2:8.2.3995-1ubuntu2.12  vim-tiny                        2:8.2.3995-1ubuntu2.12  xxd                             2:8.2.3995-1ubuntu2.12Ubuntu 20.04 LTS:  vim                             2:8.1.2269-1ubuntu5.18  vim-athena                      2:8.1.2269-1ubuntu5.18  vim-gtk                         2:8.1.2269-1ubuntu5.18  vim-gtk3                        2:8.1.2269-1ubuntu5.18  vim-nox                         2:8.1.2269-1ubuntu5.18  vim-tiny                        2:8.1.2269-1ubuntu5.18  xxd                             2:8.1.2269-1ubuntu5.18Ubuntu 18.04 LTS (Available with Ubuntu Pro):  vim                             2:8.0.1453-1ubuntu1.13+esm5  vim-athena                      2:8.0.1453-1ubuntu1.13+esm5  vim-gtk                         2:8.0.1453-1ubuntu1.13+esm5  vim-gtk3                        2:8.0.1453-1ubuntu1.13+esm5  vim-nox                         2:8.0.1453-1ubuntu1.13+esm5  vim-tiny                        2:8.0.1453-1ubuntu1.13+esm5  xxd                             2:8.0.1453-1ubuntu1.13+esm5Ubuntu 14.04 LTS (Available with Ubuntu Pro):  vim                             2:7.4.052-1ubuntu3.1+esm13  vim-athena                      2:7.4.052-1ubuntu3.1+esm13  vim-gnome                       2:7.4.052-1ubuntu3.1+esm13  vim-gtk                         2:7.4.052-1ubuntu3.1+esm13  vim-nox                         2:7.4.052-1ubuntu3.1+esm13  vim-tiny                        2:7.4.052-1ubuntu3.1+esm13In general, a standard system update will make all the necessary changes.References:  https://ubuntu.com/security/notices/USN-6420-1  CVE-2022-3234, CVE-2022-3235, CVE-2022-3256, CVE-2022-3278,  CVE-2022-3297, CVE-2022-3324, CVE-2022-3352, CVE-2022-3491,  CVE-2022-3520, CVE-2022-3591, CVE-2022-3705, CVE-2022-4292,  CVE-2022-4293Package Information:  https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.12  https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.18

Related news

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

CVE-2023-23512: About the security content of macOS Ventura 13.2

The issue was addressed with improved handling of caches. This issue is fixed in macOS Ventura 13.2, tvOS 16.3, iOS 16.3 and iPadOS 16.3, watchOS 9.3. Visiting a website may lead to an app denial-of-service.

Apple Security Advisory 2023-01-23-4

Apple Security Advisory 2023-01-23-4 - macOS Ventura 13.2 addresses buffer overflow, bypass, code execution, information leakage, and use-after-free vulnerabilities.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Ubuntu Security Notice USN-5775-1

Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.

Ubuntu Security Notice USN-5775-1

Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.

Ubuntu Security Notice USN-5775-1

Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.

CVE-2022-4293: huntr – Security Bounties for any GitHub repository

Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.

CVE-2022-4292: huntr – Security Bounties for any GitHub repository

Use After Free in GitHub repository vim/vim prior to 9.0.0882.

CVE-2022-3491: huntr – Security Bounties for any GitHub repository

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742.

CVE-2022-3591: patch 9.0.0789: dummy buffer ends up in a window · vim/vim@8f3c3c6

Use After Free in GitHub repository vim/vim prior to 9.0.0789.

CVE-2022-3705: patch 9.0.0805: filetype autocmd may cause freed memory access · vim/vim@d0fab10

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324.

CVE-2022-3352

Use After Free in GitHub repository vim/vim prior to 9.0.0614.

CVE-2022-3324

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

CVE-2022-3278: patch 9.0.0552: crash when using NUL in buffer that uses :source · vim/vim@6908291

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552.

CVE-2022-3235

Use After Free in GitHub repository vim/vim prior to 9.0.0490.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation