Security
Headlines
HeadlinesLatestCVEs

Headline

Ubuntu Security Notice USN-5775-1

Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.

Packet Storm
#vulnerability#ubuntu#dos
==========================================================================Ubuntu Security Notice USN-5775-1December 12, 2022vim vulnerabilities==========================================================================A security issue affects these releases of Ubuntu and its derivatives:- Ubuntu 16.04 ESMSummary:Several security issues were fixed in Vim.Software Description:- vim: Vi IMproved - enhanced vi editorDetails:It was discovered that Vim uses freed memory in recurisve substitution ofspecially crafted patterns. An attacker could possbly use this to crash Vimand cause denial of service. (CVE-2022-2345)It was discovered that Vim makes illegal memory calls when patterns startwith an illegal byte. An attacker could possibly use this to crash Vim,access or modify memory, or execute arbitrary commands. (CVE-2022-2581)It was discovered that Vim could be made to crash when parsing invalid linenumbers. An attacker could possbly use this to crash Vim and cause denialof service. (CVE-2022-3099)It was discovered that Vim uses freed memory when autocmd changes a mark.An attacker could possbly use this to crash Vim and cause denial ofservice. (CVE-2022-3256)It was discovered the Vim uses an incorrect array index when window widthis negative. A local attacker could possbly use this to crash Vim and causedenial of service. (CVE-2022-3324)It was discoverd that certain buffers could be sent to the wrong window. Anattacker with local access could use this to send messages to the wrongwindow. (CVE-2022-3591)Update instructions:The problem can be corrected by updating your system to the followingpackage versions:Ubuntu 16.04 ESM:vim 2:7.4.1689-3ubuntu1.5+esm14vim-athena 2:7.4.1689-3ubuntu1.5+esm14vim-athena-py2 2:7.4.1689-3ubuntu1.5+esm14vim-gnome 2:7.4.1689-3ubuntu1.5+esm14vim-gnome-py2 2:7.4.1689-3ubuntu1.5+esm14vim-gtk 2:7.4.1689-3ubuntu1.5+esm14vim-gtk-py2 2:7.4.1689-3ubuntu1.5+esm14vim-gtk3 2:7.4.1689-3ubuntu1.5+esm14vim-gtk3-py2 2:7.4.1689-3ubuntu1.5+esm14vim-nox 2:7.4.1689-3ubuntu1.5+esm14vim-nox-py2 2:7.4.1689-3ubuntu1.5+esm14vim-tiny 2:7.4.1689-3ubuntu1.5+esm14In general, a standard system update will make all the necessary changes.References:https://ubuntu.com/security/notices/USN-5775-1CVE-2022-2345, CVE-2022-2581, CVE-2022-3099, CVE-2022-3256,CVE-2022-3324, CVE-2022-3591

Related news

Ubuntu Security Notice USN-6420-1

Ubuntu Security Notice 6420-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

Ubuntu Security Notice USN-6302-1

Ubuntu Security Notice 6302-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim did not properly perform bounds checks in the diff mode in certain situations. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-5995-1

Ubuntu Security Notice 5995-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possible execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-3591: patch 9.0.0789: dummy buffer ends up in a window · vim/vim@8f3c3c6

Use After Free in GitHub repository vim/vim prior to 9.0.0789.

CVE-2022-3324

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

CVE-2022-3099

Use After Free in GitHub repository vim/vim prior to 9.0.0359.

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE-2022-2581: Out-of-bounds Read in function utf_ptr2char in vim

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.

CVE-2022-2345

Use After Free in GitHub repository vim/vim prior to 9.0.0046.

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation