USN-5613-1

Source
https://ubuntu.com/security/notices/USN-5613-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5613-1.json
Related
Published
2022-09-15T11:04:50.995744Z
Modified
2022-09-15T11:04:50.995744Z
Details

It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0943)

It was discovered that Vim was using freed memory when dealing with regular expressions through its old regular expression engine. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution. (CVE-2022-1154)

It was discovered that Vim was not properly performing checks on name of lambda functions. An attacker could possibly use this issue to cause a denial of service. This issue affected only Ubuntu 22.04 LTS. (CVE-2022-1420)

It was discovered that Vim was incorrectly performing bounds checks when processing invalid commands with composing characters in Ex mode. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1616)

It was discovered that Vim was not properly processing latin1 data when issuing Ex commands. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1619)

It was discovered that Vim was not properly performing memory management when dealing with invalid regular expression patterns in buffers. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-1620)

It was discovered that Vim was not properly processing invalid bytes when performing spell check operations. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1621)

References

Affected packages

Ubuntu:22.04:LTS / vim

Package

Name
vim

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2:8.2.3995-1ubuntu2.1

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "vim-doc": "2:8.2.3995-1ubuntu2.1",
            "vim-athena": "2:8.2.3995-1ubuntu2.1",
            "vim-gui-common": "2:8.2.3995-1ubuntu2.1",
            "vim": "2:8.2.3995-1ubuntu2.1",
            "vim-tiny": "2:8.2.3995-1ubuntu2.1",
            "vim-common": "2:8.2.3995-1ubuntu2.1",
            "vim-runtime": "2:8.2.3995-1ubuntu2.1",
            "vim-gtk3": "2:8.2.3995-1ubuntu2.1",
            "vim-gtk": "2:8.2.3995-1ubuntu2.1",
            "xxd": "2:8.2.3995-1ubuntu2.1",
            "vim-nox": "2:8.2.3995-1ubuntu2.1"
        }
    ]
}

Ubuntu:18.04:LTS / vim

Package

Name
vim

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2:8.0.1453-1ubuntu1.9

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "vim-doc": "2:8.0.1453-1ubuntu1.9",
            "vim-athena": "2:8.0.1453-1ubuntu1.9",
            "vim-gnome": "2:8.0.1453-1ubuntu1.9",
            "vim-gui-common": "2:8.0.1453-1ubuntu1.9",
            "vim": "2:8.0.1453-1ubuntu1.9",
            "vim-tiny": "2:8.0.1453-1ubuntu1.9",
            "vim-common": "2:8.0.1453-1ubuntu1.9",
            "vim-runtime": "2:8.0.1453-1ubuntu1.9",
            "vim-gtk3": "2:8.0.1453-1ubuntu1.9",
            "vim-gtk": "2:8.0.1453-1ubuntu1.9",
            "xxd": "2:8.0.1453-1ubuntu1.9",
            "vim-nox": "2:8.0.1453-1ubuntu1.9"
        }
    ]
}

Ubuntu:20.04:LTS / vim

Package

Name
vim

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2:8.1.2269-1ubuntu5.8

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "vim-doc": "2:8.1.2269-1ubuntu5.8",
            "vim-athena": "2:8.1.2269-1ubuntu5.8",
            "vim-gui-common": "2:8.1.2269-1ubuntu5.8",
            "vim": "2:8.1.2269-1ubuntu5.8",
            "vim-tiny": "2:8.1.2269-1ubuntu5.8",
            "vim-common": "2:8.1.2269-1ubuntu5.8",
            "vim-runtime": "2:8.1.2269-1ubuntu5.8",
            "vim-gtk3": "2:8.1.2269-1ubuntu5.8",
            "vim-gtk": "2:8.1.2269-1ubuntu5.8",
            "xxd": "2:8.1.2269-1ubuntu5.8",
            "vim-nox": "2:8.1.2269-1ubuntu5.8"
        }
    ]
}

Ubuntu:Pro:14.04:LTS / vim

Package

Name
vim

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
2:7.4.052-1ubuntu3.1+esm5

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "vim-doc": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-gnome": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-gui-common": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-lesstif": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-tiny": "2:7.4.052-1ubuntu3.1+esm5",
            "vim": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-common": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-runtime": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-athena": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-gtk": "2:7.4.052-1ubuntu3.1+esm5",
            "vim-nox": "2:7.4.052-1ubuntu3.1+esm5"
        }
    ]
}