=========================================================================Ubuntu Security Notice USN-5458-1
June 02, 2022

vim vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim was incorrectly handling virtual column
position operations, which could result in an out-of-bounds read. An
attacker could possibly use this issue to expose sensitive
information. (CVE-2021-4193)

It was discovered that Vim was not properly performing bounds checks
when updating windows present on a screen, which could result in a
heap buffer overflow. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code. (CVE-2022-0213)

It was discovered that Vim was incorrectly handling window
exchanging operations when in Visual mode, which could result in an
out-of-bounds read. An attacker could possibly use this issue to
expose sensitive information. (CVE-2022-0319)

It was discovered that Vim was incorrectly handling recursion when
parsing conditional expressions. An attacker could possibly use this
issue to cause a denial of service or execute arbitrary code.
(CVE-2022-0351)

It was discovered that Vim was not properly handling memory
allocation when processing data in Ex mode, which could result in a
heap buffer overflow. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code.
(CVE-2022-0359)

It was discovered that Vim was not properly performing bounds checks
when executing line operations in Visual mode, which could result in
a heap buffer overflow. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code.
(CVE-2022-0361, CVE-2022-0368)

It was discovered that Vim was not properly handling loop conditions
when looking for spell suggestions, which could result in a stack
buffer overflow. An attacker could possibly use this issue to cause
a denial of service or execute arbitrary code. (CVE-2022-0408)

It was discovered that Vim was incorrectly handling memory access
when executing buffer operations, which could result in the usage of
freed memory. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2022-0443)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
   vim                             2:7.4.1689-3ubuntu1.5+esm5

In general, a standard system update will make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-5458-1
   CVE-2021-4193, CVE-2022-0213, CVE-2022-0319, CVE-2022-0351,
   CVE-2022-0359, CVE-2022-0361, CVE-2022-0368, CVE-2022-0408,
   CVE-2022-0443


Ubuntu 5458-1: Vim vulnerabilities

June 2, 2022
Several security issues were fixed in Vim.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM:   vim                             2:7.4.1689-3ubuntu1.5+esm5 In general, a standard system update will make all the necessary changes.

References

  https://ubuntu.com/security/notices/USN-5458-1

  CVE-2021-4193, CVE-2022-0213, CVE-2022-0319, CVE-2022-0351,

  CVE-2022-0359, CVE-2022-0361, CVE-2022-0368, CVE-2022-0408,

  CVE-2022-0443

Severity
June 02, 2022

Package Information

Related News