USN-5775-1: Vim vulnerabilities
12 December 2022
Several security issues were fixed in Vim.
Releases
Packages
- vim - Vi IMproved - enhanced vi editor
Details
It was discovered that Vim uses freed memory in recurisve substitution of
specially crafted patterns. An attacker could possbly use this to crash Vim
and cause denial of service. (CVE-2022-2345)
It was discovered that Vim makes illegal memory calls when patterns start
with an illegal byte. An attacker could possibly use this to crash Vim,
access or modify memory, or execute arbitrary commands. (CVE-2022-2581)
It was discovered that Vim could be made to crash when parsing invalid line
numbers. An attacker could possbly use this to crash Vim and cause denial
of service. (CVE-2022-3099)
It was discovered that Vim uses freed memory when autocmd changes a mark.
An attacker could possbly use this to crash Vim and cause denial of
service. (CVE-2022-3256)
It was discovered the Vim uses an incorrect array index when window width
is negative. A local attacker could possbly use this to crash Vim and cause
denial of service. (CVE-2022-3324)
It was discoverd that certain buffers could be sent to the wrong window. An
attacker with local access could use this to send messages to the wrong
window. (CVE-2022-3591)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04
-
vim-nox-py2
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-gnome
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-athena-py2
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-athena
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-gtk
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-gtk3-py2
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-gtk-py2
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-tiny
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-gnome-py2
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-gtk3
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
-
vim-nox
-
2:7.4.1689-3ubuntu1.5+esm14
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
Related notices
- USN-6420-1: vim-lesstif, vim-tiny, vim-common, vim-athena, vim, xxd, vim-runtime, vim-doc, vim-gui-common, vim-nox, vim-gtk3, vim-gnome, vim-gtk
- USN-5995-1: vim-lesstif, vim-tiny, vim-common, vim-athena, vim, vim-motif, vim-runtime, xxd, vim-doc, vim-gui-common, vim-nox, vim-gtk3, vim-gnome, vim-gtk
- USN-6302-1: vim-lesstif, vim-tiny, vim-common, vim-athena, vim, xxd, vim-runtime, vim-doc, vim-gui-common, vim-nox, vim-gtk3, vim-gnome, vim-gtk