USN-6557-1: Vim vulnerabilities
14 December 2023
Several security issues were fixed in Vim.
Releases
- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 ESM
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Packages
- vim - Vi IMproved - enhanced vi editor
Details
It was discovered that Vim could be made to dereference invalid memory. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1725)
It was discovered that Vim could be made to recurse infinitely. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1771)
It was discovered that Vim could be made to write out of bounds with a put
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-1886)
It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1897,
CVE-2022-2000)
It was discovered that Vim did not properly manage memory in the spell
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-2042)
It was discovered that Vim did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. (CVE-2023-46246, CVE-2023-48231)
It was discovered that Vim could be made to divide by zero. An attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 23.04 and Ubuntu 23.10. (CVE-2023-48232)
It was discovered that Vim contained multiple arithmetic overflows. An
attacker could possibly use these issues to cause a denial of service.
(CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236,
CVE-2023-48237)
It was discovered that Vim did not properly manage memory in the
substitute command. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. This issue only affected
Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-48706)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 23.10
-
vim
-
2:9.0.1672-1ubuntu2.2
-
vim-athena
-
2:9.0.1672-1ubuntu2.2
-
vim-gtk3
-
2:9.0.1672-1ubuntu2.2
-
vim-nox
-
2:9.0.1672-1ubuntu2.2
-
vim-tiny
-
2:9.0.1672-1ubuntu2.2
-
xxd
-
2:9.0.1672-1ubuntu2.2
Ubuntu 23.04
-
vim
-
2:9.0.1000-4ubuntu3.3
-
vim-athena
-
2:9.0.1000-4ubuntu3.3
-
vim-gtk3
-
2:9.0.1000-4ubuntu3.3
-
vim-nox
-
2:9.0.1000-4ubuntu3.3
-
vim-tiny
-
2:9.0.1000-4ubuntu3.3
-
xxd
-
2:9.0.1000-4ubuntu3.3
Ubuntu 22.04
-
vim
-
2:8.2.3995-1ubuntu2.15
-
vim-athena
-
2:8.2.3995-1ubuntu2.15
-
vim-gtk
-
2:8.2.3995-1ubuntu2.15
-
vim-gtk3
-
2:8.2.3995-1ubuntu2.15
-
vim-nox
-
2:8.2.3995-1ubuntu2.15
-
vim-tiny
-
2:8.2.3995-1ubuntu2.15
-
xxd
-
2:8.2.3995-1ubuntu2.15
Ubuntu 20.04
-
vim
-
2:8.1.2269-1ubuntu5.21
-
vim-athena
-
2:8.1.2269-1ubuntu5.21
-
vim-gtk
-
2:8.1.2269-1ubuntu5.21
-
vim-gtk3
-
2:8.1.2269-1ubuntu5.21
-
vim-nox
-
2:8.1.2269-1ubuntu5.21
-
vim-tiny
-
2:8.1.2269-1ubuntu5.21
-
xxd
-
2:8.1.2269-1ubuntu5.21
Ubuntu 18.04
-
vim
-
2:8.0.1453-1ubuntu1.13+esm7
Available with Ubuntu Pro
-
vim-athena
-
2:8.0.1453-1ubuntu1.13+esm7
Available with Ubuntu Pro
-
vim-gtk
-
2:8.0.1453-1ubuntu1.13+esm7
Available with Ubuntu Pro
-
vim-gtk3
-
2:8.0.1453-1ubuntu1.13+esm7
Available with Ubuntu Pro
-
vim-nox
-
2:8.0.1453-1ubuntu1.13+esm7
Available with Ubuntu Pro
-
vim-tiny
-
2:8.0.1453-1ubuntu1.13+esm7
Available with Ubuntu Pro
-
xxd
-
2:8.0.1453-1ubuntu1.13+esm7
Available with Ubuntu Pro
Ubuntu 16.04
-
vim
-
2:7.4.1689-3ubuntu1.5+esm22
Available with Ubuntu Pro
-
vim-athena
-
2:7.4.1689-3ubuntu1.5+esm22
Available with Ubuntu Pro
-
vim-gtk
-
2:7.4.1689-3ubuntu1.5+esm22
Available with Ubuntu Pro
-
vim-gtk3
-
2:7.4.1689-3ubuntu1.5+esm22
Available with Ubuntu Pro
-
vim-nox
-
2:7.4.1689-3ubuntu1.5+esm22
Available with Ubuntu Pro
-
vim-tiny
-
2:7.4.1689-3ubuntu1.5+esm22
Available with Ubuntu Pro
Ubuntu 14.04
-
vim
-
2:7.4.052-1ubuntu3.1+esm15
Available with Ubuntu Pro
-
vim-athena
-
2:7.4.052-1ubuntu3.1+esm15
Available with Ubuntu Pro
-
vim-gtk
-
2:7.4.052-1ubuntu3.1+esm15
Available with Ubuntu Pro
-
vim-nox
-
2:7.4.052-1ubuntu3.1+esm15
Available with Ubuntu Pro
-
vim-tiny
-
2:7.4.052-1ubuntu3.1+esm15
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
Related notices
- USN-5723-1: vim-athena, vim-gtk3, vim-gtk3-py2, vim-tiny, vim, vim-gtk-py2, vim-gnome, vim-doc, vim-gtk, vim-gnome-py2, vim-gui-common, vim-athena-py2, vim-nox, vim-runtime, vim-nox-py2, vim-common
- USN-5492-1: vim-athena, vim-gtk3, vim-gtk3-py2, vim-tiny, vim, vim-gtk-py2, vim-gnome, vim-doc, vim-gtk, vim-gnome-py2, vim-gui-common, vim-athena-py2, vim-nox, vim-runtime, vim-nox-py2, vim-common
- USN-5516-1: vim-athena, vim-gtk3, vim-gtk3-py2, vim-tiny, vim, vim-gtk-py2, vim-gnome, vim-doc, vim-gtk, vim-gnome-py2, vim-gui-common, vim-athena-py2, vim-nox, vim-runtime, vim-nox-py2, vim-common
- USN-5507-1: vim-athena, vim-gtk3, vim-gtk3-py2, vim-tiny, vim, vim-gtk-py2, vim-gnome, vim-doc, vim-gtk, vim-gnome-py2, vim-gui-common, vim-athena-py2, vim-nox, vim-runtime, vim-nox-py2, vim-common