Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5801-1

Ubuntu Security Notice 5801-1 - It was discovered that Vim makes illegal memory calls when pasting brackets in Ex mode. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. This issue affected only Ubuntu 20.04 and 22.04 It was discovered that Vim makes illegal memory calls when making certain retab calls. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands.

Packet Storm
#vulnerability#ubuntu

==========================================================================
Ubuntu Security Notice USN-5801-1
January 12, 2023

vim vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in Vim.

Software Description:

  • vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim makes illegal memory calls when pasting
brackets in Ex mode. An attacker could possibly use this to crash Vim,
access or modify memory, or execute arbitrary commands. This issue
affected only Ubuntu 20.04 and 22.04 (CVE-2022-0392)

It was discovered that Vim makes illegal memory calls when making
certain retab calls. An attacker could possibly use this to crash Vim,
access or modify memory, or execute arbitrary commands. (CVE-2022-0417)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
vim 2:8.2.3995-1ubuntu2.3
vim-athena 2:8.2.3995-1ubuntu2.3
vim-gtk 2:8.2.3995-1ubuntu2.3
vim-gtk3 2:8.2.3995-1ubuntu2.3
vim-nox 2:8.2.3995-1ubuntu2.3
vim-tiny 2:8.2.3995-1ubuntu2.3
xxd 2:8.2.3995-1ubuntu2.3

Ubuntu 20.04 LTS:
vim 2:8.1.2269-1ubuntu5.11
vim-athena 2:8.1.2269-1ubuntu5.11
vim-gtk 2:8.1.2269-1ubuntu5.11
vim-gtk3 2:8.1.2269-1ubuntu5.11
vim-nox 2:8.1.2269-1ubuntu5.11
vim-tiny 2:8.1.2269-1ubuntu5.11
xxd 2:8.1.2269-1ubuntu5.11

Ubuntu 18.04 LTS:
vim 2:8.0.1453-1ubuntu1.10
vim-athena 2:8.0.1453-1ubuntu1.10
vim-gnome 2:8.0.1453-1ubuntu1.10
vim-gtk 2:8.0.1453-1ubuntu1.10
vim-gtk3 2:8.0.1453-1ubuntu1.10
vim-nox 2:8.0.1453-1ubuntu1.10
vim-tiny 2:8.0.1453-1ubuntu1.10
xxd 2:8.0.1453-1ubuntu1.10

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5801-1
CVE-2022-0392, CVE-2022-0417

Package Information:
https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.3
https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.11
https://launchpad.net/ubuntu/+source/vim/2:8.0.1453-1ubuntu1.10

Related news

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE-2022-0417: Heap-based Buffer Overflow in vim

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution