Ubuntu update for vim



Published: 2023-07-03
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2022-0128
CVE-2022-0156
CVE-2022-0158
CVE-2022-0393
CVE-2022-0407
CVE-2022-0696
CWE-ID CWE-125
CWE-416
CWE-122
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

vim-nox (Ubuntu package)
Operating systems & Components / Operating system package or component

vim-gtk3 (Ubuntu package)
Operating systems & Components / Operating system package or component

vim-tiny (Ubuntu package)
Operating systems & Components / Operating system package or component

vim (Ubuntu package)
Operating systems & Components / Operating system package or component

xxd (Ubuntu package)
Operating systems & Components / Operating system package or component

vim-athena (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU60788

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0128

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to a boundary condition. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and crash the application.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 22.04

vim-nox (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-gtk3 (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-tiny (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

xxd (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-athena (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

External links

http://ubuntu.com/security/notices/USN-6195-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU60766

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0156

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing lines inside files. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 22.04

vim-nox (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-gtk3 (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-tiny (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

xxd (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-athena (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

External links

http://ubuntu.com/security/notices/USN-6195-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU60767

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0158

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing lines that start with the "$" character. A remote attacker can trick the victim to open a specially crafted file, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 22.04

vim-nox (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-gtk3 (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-tiny (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

xxd (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-athena (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

External links

http://ubuntu.com/security/notices/USN-6195-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU60784

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0393

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to a boundary condition when recording and using Select mode . A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and crash the application.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 22.04

vim-nox (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-gtk3 (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-tiny (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

xxd (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-athena (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

External links

http://ubuntu.com/security/notices/USN-6195-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Heap-based buffer overflow

EUVDB-ID: #VU60782

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0407

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trick the victim to open a specially crafted file, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 22.04

vim-nox (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-gtk3 (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-tiny (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

xxd (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-athena (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

External links

http://ubuntu.com/security/notices/USN-6195-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU60773

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0696

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in Vim when switching tabpage while in the cmdline window. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 22.04

vim-nox (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-gtk3 (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-tiny (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

xxd (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

vim-athena (Ubuntu package): before 2:8.2.3995-1ubuntu2.9

External links

http://ubuntu.com/security/notices/USN-6195-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###