USN-6420-1: Vim vulnerabilities

Publication date

9 October 2023

Overview

Several security issues were fixed in Vim.


Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS. (CVE-2022-3235, CVE-2022-3278,
CVE-2022-3297, CVE-2022-3491)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-3352, CVE-2022-4292)

It was discovered that Vim incorrectly handled memory when...

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS. (CVE-2022-3235, CVE-2022-3278,
CVE-2022-3297, CVE-2022-3491)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-3352, CVE-2022-4292)

It was discovered that Vim incorrectly handled memory when replacing in
virtualedit mode. An attacker could possibly use this issue to cause a
denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04
LTS, and Ubuntu 22.04 LTS. (CVE-2022-3234)

It was discovered that Vim incorrectly handled memory when autocmd changes
mark. An attacker could possibly use this issue to cause a denial of
service. (CVE-2022-3256)

It was discovered that Vim did not properly perform checks on array index
with negative width window. An attacker could possibly use this issue to
cause a denial of service, or execute arbitrary code. (CVE-2022-3324)

It was discovered that Vim did not properly perform checks on a put command
column with a visual block. An attacker could possibly use this issue to
cause a denial of service. This issue only affected Ubuntu 20.04 LTS, and
Ubuntu 22.04 LTS. (CVE-2022-3520)

It was discovered that Vim incorrectly handled memory when using autocommand
to open a window. An attacker could possibly use this issue to cause a
denial of service. (CVE-2022-3591)

It was discovered that Vim incorrectly handled memory when updating buffer
of the component autocmd handler. An attacker could possibly use this issue
to cause a denial of service. This issue only affected Ubuntu 20.04 LTS,
and Ubuntu 22.04 LTS. (CVE-2022-3705)

It was discovered that Vim incorrectly handled floating point comparison
with incorrect operator. An attacker could possibly use this issue to cause
a denial of service. This issue only affected Ubuntu 20.04 LTS. and Ubuntu
22.04 LTS. (CVE-2022-4293)


Update instructions

In general, a standard system update will make all the necessary changes.

Learn more about how to get the fixes.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
22.04 jammy vim –  2:8.2.3995-1ubuntu2.12
vim-athena –  2:8.2.3995-1ubuntu2.12
vim-gtk –  2:8.2.3995-1ubuntu2.12
vim-gtk3 –  2:8.2.3995-1ubuntu2.12
vim-nox –  2:8.2.3995-1ubuntu2.12
vim-tiny –  2:8.2.3995-1ubuntu2.12
xxd –  2:8.2.3995-1ubuntu2.12
20.04 focal vim –  2:8.1.2269-1ubuntu5.18
vim-athena –  2:8.1.2269-1ubuntu5.18
vim-gtk –  2:8.1.2269-1ubuntu5.18
vim-gtk3 –  2:8.1.2269-1ubuntu5.18
vim-nox –  2:8.1.2269-1ubuntu5.18
vim-tiny –  2:8.1.2269-1ubuntu5.18
xxd –  2:8.1.2269-1ubuntu5.18
18.04 bionic vim –  2:8.0.1453-1ubuntu1.13+esm5  
vim-athena –  2:8.0.1453-1ubuntu1.13+esm5  
vim-gtk –  2:8.0.1453-1ubuntu1.13+esm5  
vim-gtk3 –  2:8.0.1453-1ubuntu1.13+esm5  
vim-nox –  2:8.0.1453-1ubuntu1.13+esm5  
vim-tiny –  2:8.0.1453-1ubuntu1.13+esm5  
xxd –  2:8.0.1453-1ubuntu1.13+esm5  
14.04 trusty vim –  2:7.4.052-1ubuntu3.1+esm13  
vim-athena –  2:7.4.052-1ubuntu3.1+esm13  
vim-gnome –  2:7.4.052-1ubuntu3.1+esm13  
vim-gtk –  2:7.4.052-1ubuntu3.1+esm13  
vim-nox –  2:7.4.052-1ubuntu3.1+esm13  
vim-tiny –  2:7.4.052-1ubuntu3.1+esm13  

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›