Nп/п : 16 из 100
 От   : Nishit Majithia                     2:5075/128        04 апр 23 16:34:47
 К    : All                                                   04 апр 23 14:15:11
 Тема : [USN-5995-1] Vim vulnerabilities
----------------------------------------------------------------------------------
                                                                                 
@MSGID: <20230404110447.klvtax6a54oire3h@machine>
d8ff6f43
@REPLYADDR Nishit Majithia
<nishit.majithia@canonical.com>
@REPLYTO 2:5075/128 Nishit Majithia
@CHRS: CP866 2
@RFC: 1 0
@RFC-Message-ID:
<20230404110447.klvtax6a54oire3h@machine>
@RFC-MIME-Version: 1.0
@RFC-Content-Type: multipart/mixed;
boundary="===============1675456087674048145=="
@RFC-Content-Transfer-Encoding: 8bit
@TZUTC: 0530
@TID: FIDOGATE-5.12-ge4e8b94
==========================================================================
Ubuntu Security Notice USN-5995-1
April 04, 2023

vim vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Vim.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
and Ubuntu 22.04 LTS. (CVE-2022-0413, CVE-2022-1629, CVE-2022-1674,
CVE-2022-1733, CVE-2022-1735, CVE-2022-1785, CVE-2022-1796, CVE-2022-1851,
CVE-2022-1898, CVE-2022-1942, CVE-2022-1968, CVE-2022-2124, CVE-2022-2125,
CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2183, CVE-2022-2206,
CVE-2022-2304, CVE-2022-2345, CVE-2022-2581)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1720, CVE-2022-2571, CVE-2022-2845, CVE-2022-2849,
CVE-2022-2923)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-1927,
CVE-2022-2344)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS,
and Ubuntu 22.10. (CVE-2022-2946)

It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-2980)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
  vim                             2:9.0.0242-1ubuntu1.3
  vim-athena                      2:9.0.0242-1ubuntu1.3
  vim-gtk3                        2:9.0.0242-1ubuntu1.3
  vim-motif                       2:9.0.0242-1ubuntu1.3
  vim-nox                         2:9.0.0242-1ubuntu1.3
  vim-tiny                        2:9.0.0242-1ubuntu1.3

Ubuntu 22.04 LTS:
  vim                             2:8.2.3995-1ubuntu2.5
  vim-athena                      2:8.2.3995-1ubuntu2.5
  vim-gtk                         2:8.2.3995-1ubuntu2.5
  vim-gtk3                        2:8.2.3995-1ubuntu2.5
  vim-nox                         2:8.2.3995-1ubuntu2.5
  vim-tiny                        2:8.2.3995-1ubuntu2.5

Ubuntu 20.04 LTS:
  vim                             2:8.1.2269-1ubuntu5.13
  vim-athena                      2:8.1.2269-1ubuntu5.13
  vim-gtk                         2:8.1.2269-1ubuntu5.13
  vim-gtk3                        2:8.1.2269-1ubuntu5.13
  vim-nox                         2:8.1.2269-1ubuntu5.13
  vim-tiny                        2:8.1.2269-1ubuntu5.13

Ubuntu 18.04 LTS:
  vim                             2:8.0.1453-1ubuntu1.12
  vim-athena                      2:8.0.1453-1ubuntu1.12
  vim-gnome                       2:8.0.1453-1ubuntu1.12
  vim-gtk                         2:8.0.1453-1ubuntu1.12
  vim-gtk3                        2:8.0.1453-1ubuntu1.12
  vim-nox                         2:8.0.1453-1ubuntu1.12
  vim-tiny                        2:8.0.1453-1ubuntu1.12

Ubuntu 14.04 ESM:
  vim                             2:7.4.052-1ubuntu3.1+esm8
  vim-athena                      2:7.4.052-1ubuntu3.1+esm8
  vim-gnome                       2:7.4.052-1ubuntu3.1+esm8
  vim-gtk                         2:7.4.052-1ubuntu3.1+esm8
  vim-nox                         2:7.4.052-1ubuntu3.1+esm8
  vim-tiny                        2:7.4.052-1ubuntu3.1+esm8

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5995-1
  CVE-2022-0413, CVE-2022-1629, CVE-2022-1674, CVE-2022-1720,
  CVE-2022-1733, CVE-2022-1735, CVE-2022-1785, CVE-2022-1796,
  CVE-2022-1851, CVE-2022-1898, CVE-2022-1927, CVE-2022-1942,
  CVE-2022-1968, CVE-2022-2124, CVE-2022-2125, CVE-2022-2126,
  CVE-2022-2129, CVE-2022-2175, CVE-2022-2183, CVE-2022-2206,
  CVE-2022-2304, CVE-2022-2344, CVE-2022-2345, CVE-2022-2571,
  CVE-2022-2581, CVE-2022-2845, CVE-2022-2849, CVE-2022-2923,
  CVE-2022-2946, CVE-2022-2980

Package Information:
  https://launchpad.net/ubuntu/+source/vim/2:9.0.0242-1ubuntu1.3
  https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.5
  https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.13
  https://launchpad.net/ubuntu/+source/vim/2:8.0.1453-1ubuntu1.12

--- FIDOGATE 5.12-ge4e8b94
 * Origin: Usenet Network (2:5075/128)
SEEN-BY: 221/6 301/1 467/888 5001/100 5005/49
5015/255 5019/40 5020/715 848
SEEN-BY: 5020/1042 4441 12000 5030/49 1081 5075/35
128
@PATH: 5075/128 5020/1042 4441



   GoldED+ VK   │                                                 │   09:55:30    
                                                                                
В этой области больше нет сообщений.

Остаться здесь
Перейти к списку сообщений
Перейти к списку эх