Your submission was sent successfully! Close

Thank you for contacting us. A member of our team will be in touch shortly. Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6557-1: Vim vulnerabilities

14 December 2023

Several security issues were fixed in Vim.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim could be made to dereference invalid memory. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1725)

It was discovered that Vim could be made to recurse infinitely. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1771)

It was discovered that Vim could be made to write out of bounds with a put
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-1886)

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1897,
CVE-2022-2000)

It was discovered that Vim did not properly manage memory in the spell
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-2042)

It was discovered that Vim did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. (CVE-2023-46246, CVE-2023-48231)

It was discovered that Vim could be made to divide by zero. An attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 23.04 and Ubuntu 23.10. (CVE-2023-48232)

It was discovered that Vim contained multiple arithmetic overflows. An
attacker could possibly use these issues to cause a denial of service.
(CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236,
CVE-2023-48237)

It was discovered that Vim did not properly manage memory in the
substitute command. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. This issue only affected
Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-48706)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 23.10
Ubuntu 23.04
Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5723-1: vim-doc, vim-athena, vim-gui-common, vim-gtk, vim-nox-py2, vim-athena-py2, vim-gtk3, vim-common, vim-gnome, vim-gnome-py2, vim, vim-gtk3-py2, vim-tiny, vim-gtk-py2, vim-nox, vim-runtime
  • USN-5492-1: vim-doc, vim-athena, vim-gui-common, vim-gtk, vim-nox-py2, vim-athena-py2, vim-gtk3, vim-common, vim-gnome, vim-gnome-py2, vim, vim-gtk3-py2, vim-tiny, vim-gtk-py2, vim-nox, vim-runtime
  • USN-5516-1: vim-doc, vim-athena, vim-gui-common, vim-gtk, vim-nox-py2, vim-athena-py2, vim-gtk3, vim-common, vim-gnome, vim-gnome-py2, vim, vim-gtk3-py2, vim-tiny, vim-gtk-py2, vim-nox, vim-runtime
  • USN-5507-1: vim-doc, vim-athena, vim-gui-common, vim-gtk, vim-nox-py2, vim-athena-py2, vim-gtk3, vim-common, vim-gnome, vim-gnome-py2, vim, vim-gtk3-py2, vim-tiny, vim-gtk-py2, vim-nox, vim-runtime