USN-5460-1

Source
https://ubuntu.com/security/notices/USN-5460-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5460-1.json
Related
Published
2022-06-06T15:50:45.517491Z
Modified
2022-06-06T15:50:45.517491Z
Details

It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. (CVE-2022-0554)

It was discovered that Vim was not properly performing bounds checks for column numbers when replacing tabs with spaces or spaces with tabs, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0572)

It was discovered that Vim was not properly performing validation of data that contained special multi-byte characters, which could cause an out-of-bounds read. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0685)

It was discovered that Vim was incorrectly processing data used to define indentation in a file, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0714)

It was discovered that Vim was incorrectly processing certain regular expression patterns and strings, which could cause an out-of-bounds read. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0729)

It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0943)

It was discovered that Vim was incorrectly performing bounds checks when processing invalid commands with composing characters in Ex mode, which could cause a buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1616)

It was discovered that Vim was not properly processing latin1 data when issuing Ex commands, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1619)

It was discovered that Vim was not properly performing memory management when dealing with invalid regular expression patterns in buffers, which could cause a NULL pointer dereference. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-1620)

It was discovered that Vim was not properly processing invalid bytes when performing spell check operations, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1621)

References

Affected packages

Ubuntu:Pro:16.04:LTS / vim

Package

Name
vim

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2:7.4.1689-3ubuntu1.5+esm6

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "vim-gui-common": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-gtk-py2": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-tiny": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-gtk": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-athena": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-nox": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-doc": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-gnome": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-gnome-py2": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-athena-py2": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-common": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-gtk3-py2": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-gtk3": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-nox-py2": "2:7.4.1689-3ubuntu1.5+esm6",
            "vim-runtime": "2:7.4.1689-3ubuntu1.5+esm6"
        }
    ]
}