Ubuntu update for vim



Published: 2023-08-03
Risk High
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2022-2182
CVE-2022-2208
CVE-2022-2210
CVE-2022-2231
CVE-2022-2257
CVE-2022-2264
CVE-2022-2284
CVE-2022-2285
CVE-2022-2286
CVE-2022-2287
CVE-2022-2289
CWE-ID CWE-122
CWE-476
CWE-787
CWE-125
CWE-190
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

vim-nox (Ubuntu package)
Operating systems & Components / Operating system package or component

vim-gtk3 (Ubuntu package)
Operating systems & Components / Operating system package or component

vim-tiny (Ubuntu package)
Operating systems & Components / Operating system package or component

vim (Ubuntu package)
Operating systems & Components / Operating system package or component

vim-gtk (Ubuntu package)
Operating systems & Components / Operating system package or component

xxd (Ubuntu package)
Operating systems & Components / Operating system package or component

vim-athena (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU64712

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2182

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in ex_docmd.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU64708

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2208

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in diff.c. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU64707

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2210

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in diff.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU65416

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2231

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in skipwhite() function at charset.c:1428. A remote attacker can trick the victim into opening a specially crafted file to perform a denial of service (DoS) attack.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU65415

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2257

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in msg_outtrans_special() function at message.c:1716. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Heap-based buffer overflow

EUVDB-ID: #VU65414

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2264

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trick the victim into opening a specially crafted data, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Heap-based buffer overflow

EUVDB-ID: #VU65412

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2284

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in utfc_ptr2len() function at mbyte.c:2113. A remote attacker can trick the victim into opening a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Integer overflow

EUVDB-ID: #VU65411

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2285

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in del_typebuf() function at getchar.c:1204. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Out-of-bounds read

EUVDB-ID: #VU65409

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2286

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in ins_bytes() function at change.c:968. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds read

EUVDB-ID: #VU65408

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2287

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in suggest_trie_walk() function abusing array byts in line spellsuggest.c:1925. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Use-after-free

EUVDB-ID: #VU65399

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2289

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in ex_diffgetput() function at diff.c:2790. A remote attacker can trick the victim into opening a specially crafted file and compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

Ubuntu: 14.04 - 22.04

vim-nox (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk3 (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-tiny (Ubuntu package): before Ubuntu Pro (Infra-only)

vim (Ubuntu package): before Ubuntu Pro (Infra-only)

vim-gtk (Ubuntu package): before Ubuntu Pro (Infra-only)

xxd (Ubuntu package): before Ubuntu Pro

vim-athena (Ubuntu package): before Ubuntu Pro (Infra-only)

External links

http://ubuntu.com/security/notices/USN-6270-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###