Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5963-1

Ubuntu Security Notice 5963-1 - It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10.

Packet Storm
#vulnerability#ubuntu#dos#perl
==========================================================================Ubuntu Security Notice USN-5963-1March 20, 2023vim vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 22.10- Ubuntu 22.04 LTS- Ubuntu 20.04 LTS- Ubuntu 18.04 LTS- Ubuntu 16.04 ESM- Ubuntu 14.04 ESMSummary:Several security issues were fixed in Vim.Software Description:- vim: Vi IMproved - enhanced vi editorDetails:It was discovered that Vim was not properly performing memory managementoperations. An attacker could possibly use this issue to cause a denialof service or execute arbitrary code. This issue only affected Ubuntu 18.04LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-47024,CVE-2023-0049, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433)It was discovered that Vim was not properly performing memory management   operations. An attacker could possibly use this issue to cause a denial    of service or execute arbitrary code. This issue only affected Ubuntu 22.04LTS, and Ubuntu 22.10. (CVE-2023-0051)It was discovered that Vim was not properly performing memory management   operations. An attacker could possibly use this issue to cause a denial    of service or execute arbitrary code. (CVE-2023-1170, CVE-2023-1175)It was discovered that Vim was not properly performing memory management   operations. An attacker could possibly use this issue to cause a denial    of service or execute arbitrary code. This issue only affected Ubuntu 20.04LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2023-1264)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 22.10:  vim                             2:9.0.0242-1ubuntu1.2  vim-athena                      2:9.0.0242-1ubuntu1.2  vim-gtk3                        2:9.0.0242-1ubuntu1.2  vim-nox                         2:9.0.0242-1ubuntu1.2  vim-tiny                        2:9.0.0242-1ubuntu1.2Ubuntu 22.04 LTS:  vim                             2:8.2.3995-1ubuntu2.4  vim-athena                      2:8.2.3995-1ubuntu2.4  vim-gtk                         2:8.2.3995-1ubuntu2.4  vim-gtk3                        2:8.2.3995-1ubuntu2.4  vim-nox                         2:8.2.3995-1ubuntu2.4  vim-tiny                        2:8.2.3995-1ubuntu2.4Ubuntu 20.04 LTS:  vim                             2:8.1.2269-1ubuntu5.12  vim-athena                      2:8.1.2269-1ubuntu5.12  vim-gtk                         2:8.1.2269-1ubuntu5.12  vim-gtk3                        2:8.1.2269-1ubuntu5.12  vim-nox                         2:8.1.2269-1ubuntu5.12  vim-tiny                        2:8.1.2269-1ubuntu5.12Ubuntu 18.04 LTS:  vim                             2:8.0.1453-1ubuntu1.11  vim-athena                      2:8.0.1453-1ubuntu1.11  vim-gtk                         2:8.0.1453-1ubuntu1.11  vim-gtk3                        2:8.0.1453-1ubuntu1.11  vim-nox                         2:8.0.1453-1ubuntu1.11  vim-tiny                        2:8.0.1453-1ubuntu1.11Ubuntu 16.04 ESM:  vim                             2:7.4.1689-3ubuntu1.5+esm17  vim-athena                      2:7.4.1689-3ubuntu1.5+esm17  vim-athena-py2                  2:7.4.1689-3ubuntu1.5+esm17  vim-gtk                         2:7.4.1689-3ubuntu1.5+esm17  vim-gtk-py2                     2:7.4.1689-3ubuntu1.5+esm17  vim-gtk3                        2:7.4.1689-3ubuntu1.5+esm17  vim-gtk3-py2                    2:7.4.1689-3ubuntu1.5+esm17  vim-nox                         2:7.4.1689-3ubuntu1.5+esm17  vim-nox-py2                     2:7.4.1689-3ubuntu1.5+esm17  vim-tiny                        2:7.4.1689-3ubuntu1.5+esm17Ubuntu 14.04 ESM:  vim                             2:7.4.052-1ubuntu3.1+esm7  vim-athena                      2:7.4.052-1ubuntu3.1+esm7  vim-gtk                         2:7.4.052-1ubuntu3.1+esm7  vim-nox                         2:7.4.052-1ubuntu3.1+esm7  vim-tiny                        2:7.4.052-1ubuntu3.1+esm7In general, a standard system update will make all the necessary changes.References:  https://ubuntu.com/security/notices/USN-5963-1  CVE-2022-47024, CVE-2023-0049, CVE-2023-0051, CVE-2023-0054,  CVE-2023-0288, CVE-2023-0433, CVE-2023-1170, CVE-2023-1175,  CVE-2023-1264Package Information:  https://launchpad.net/ubuntu/+source/vim/2:9.0.0242-1ubuntu1.2  https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.4  https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.12  https://launchpad.net/ubuntu/+source/vim/2:8.0.1453-1ubuntu1.11

Related news

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

CVE-2023-28190: About the security content of macOS Ventura 13.3

A privacy issue was addressed by moving sensitive data to a more secure location. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data

CVE-2023-28200: About the security content of macOS Big Sur 11.7.5

A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Ventura 13.3, macOS Monterey 12.6.4, iOS 15.7.4 and iPadOS 15.7.4, macOS Big Sur 11.7.5. An app may be able to disclose kernel memory

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Apple Security Advisory 2023-03-27-5

Apple Security Advisory 2023-03-27-5 - macOS Big Sur 11.7.5 addresses bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

Apple Security Advisory 2023-03-27-4

Apple Security Advisory 2023-03-27-4 - macOS Monterey 12.6.4 addresses bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

CVE-2023-1264

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.

CVE-2023-1175: patch 9.0.1378: illegal memory access when using virtual editing · vim/vim@c99cbf8

Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.

Red Hat Security Advisory 2023-0958-01

Red Hat Security Advisory 2023-0958-01 - Vim is an updated and improved version of the vi editor.

RHSA-2023:0958: Red Hat Security Advisory: vim security update

An update for vim is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-47024: A NULL pointer dereference issue was found in Vim's gui_x11_create_blank_mouse function in gui_x11.c. This flaw allows attackers to cause a denial of service and other unspecified impacts.

Ubuntu Security Notice USN-5836-1

Ubuntu Security Notice 5836-1 - It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5836-1

Ubuntu Security Notice 5836-1 - It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5836-1

Ubuntu Security Notice 5836-1 - It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5836-1

Ubuntu Security Notice 5836-1 - It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5836-1

Ubuntu Security Notice 5836-1 - It was discovered that Vim was not properly performing memory management operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

CVE-2022-47024: patch 9.0.0339: no check if the return value of XChangeGC() is NULL · vim/vim@a63ad78

A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts.

CVE-2023-0288

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.

CVE-2023-0054

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145.

CVE-2023-0051

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.

Packet Storm: Latest News

Zeek 6.0.8