what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5613-2

Ubuntu Security Notice USN-5613-2
Posted Sep 19, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5613-2 - USN-5613-1 fixed vulnerabilities in Vim. Unfortunately that update failed to include binary packages for some architectures. This update fixes that regression. It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was using freed memory when dealing with regular expressions through its old regular expression engine. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution. It was discovered that Vim was not properly performing checks on name of lambda functions. An attacker could possibly use this issue to cause a denial of service. This issue affected only Ubuntu 22.04 LTS. It was discovered that Vim was incorrectly performing bounds checks when processing invalid commands with composing characters in Ex mode. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was not properly processing latin1 data when issuing Ex commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim was not properly performing memory management when dealing with invalid regular expression patterns in buffers. An attacker could possibly use this issue to cause a denial of service. It was discovered that Vim was not properly processing invalid bytes when performing spell check operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2022-0943, CVE-2022-1154, CVE-2022-1420, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621
SHA-256 | 002c02114fee54074c33b853c60e7bab399be235d6002d18845e35b96a8f5d54

Ubuntu Security Notice USN-5613-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5613-2
September 19, 2022

vim regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

USN-5613-1 caused a regression in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

USN-5613-1 fixed vulnerabilities in Vim. Unfortunately that update failed
to include binary packages for some architectures. This update fixes that
regression.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Vim was not properly performing bounds checks
when executing spell suggestion commands. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-0943)

It was discovered that Vim was using freed memory when dealing with
regular expressions through its old regular expression engine. If a user
were tricked into opening a specially crafted file, an attacker could
crash the application, leading to a denial of service, or possibly achieve
code execution. (CVE-2022-1154)

It was discovered that Vim was not properly performing checks on name of
lambda functions. An attacker could possibly use this issue to cause a
denial of service. This issue affected only Ubuntu 22.04 LTS.
(CVE-2022-1420)

It was discovered that Vim was incorrectly performing bounds checks
when processing invalid commands with composing characters in Ex
mode. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. (CVE-2022-1616)

It was discovered that Vim was not properly processing latin1 data
when issuing Ex commands. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code. (CVE-2022-1619)

It was discovered that Vim was not properly performing memory
management when dealing with invalid regular expression patterns in
buffers. An attacker could possibly use this issue to cause a denial of
service. (CVE-2022-1620)

It was discovered that Vim was not properly processing invalid bytes
when performing spell check operations. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-1621)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
vim 2:8.1.2269-1ubuntu5.9

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5613-2
https://ubuntu.com/security/notices/USN-5613-1
CVE-2022-0943, CVE-2022-1154, CVE-2022-1420, CVE-2022-1616,
CVE-2022-1619, CVE-2022-1620, CVE-2022-1621, https://launchpad.net/bugs/1989973

Package Information:
https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.9
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close