All Vulnerability Reports

USN-5433-1: Vim vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04

Description

It was discovered that Vim incorrectly handled parsing of filenames in its search functionality. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. (CVE-2021-3973) It was discovered that Vim incorrectly handled memory when opening and searching the contents of certain files. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. (CVE-2021-3974) It was discovered that Vim incorrectly handled memory when opening and editing certain files. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. (CVE-2021-3984, CVE-2021-4019, CVE-2021-4069) It was discovered that Vim was using freed memory when dealing with regular expressions inside a visual selection. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. (CVE-2021-4192) It was discovered that Vim was incorrectly performing read and write operations when in visual block mode, going beyond the end of a line and causing a heap buffer overflow. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. (CVE-2022-0261, CVE-2022-0318) It was discovered that Vim was using freed memory when dealing with regular expressions through its old regular expression engine. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. (CVE-2022-1154) Update Instructions: Run `sudo ua fix USN-5433-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: vim-common - 2:7.4.1689-3ubuntu1.5+esm4 vim-nox-py2 - 2:7.4.1689-3ubuntu1.5+esm4 vim-gnome - 2:7.4.1689-3ubuntu1.5+esm4 vim-athena-py2 - 2:7.4.1689-3ubuntu1.5+esm4 vim-athena - 2:7.4.1689-3ubuntu1.5+esm4 vim-gtk - 2:7.4.1689-3ubuntu1.5+esm4 vim-gui-common - 2:7.4.1689-3ubuntu1.5+esm4 vim - 2:7.4.1689-3ubuntu1.5+esm4 vim-gtk3-py2 - 2:7.4.1689-3ubuntu1.5+esm4 vim-doc - 2:7.4.1689-3ubuntu1.5+esm4 vim-gtk-py2 - 2:7.4.1689-3ubuntu1.5+esm4 vim-tiny - 2:7.4.1689-3ubuntu1.5+esm4 vim-gnome-py2 - 2:7.4.1689-3ubuntu1.5+esm4 vim-gtk3 - 2:7.4.1689-3ubuntu1.5+esm4 vim-nox - 2:7.4.1689-3ubuntu1.5+esm4 vim-runtime - 2:7.4.1689-3ubuntu1.5+esm4 Available with UA Infra or UA Desktop: https://ubuntu.com/advantage

CVEs contained in this USN include: CVE-2021-3973, CVE-2021-3974, CVE-2021-3984, CVE-2021-4019, CVE-2021-4069, CVE-2021-4192, CVE-2022-0261, CVE-2022-0318, CVE-2022-1154

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Tanzu Greenplum for Kubernetes
    • All versions prior to 2.0.0
  • Isolation Segment
    • 2.7.x versions with Xenial Stemcells prior to 456.267
    • 2.8.x versions with Xenial Stemcells prior to 621.244
    • 2.9.x versions with Xenial Stemcells prior to 621.244
    • 2.10.x versions with Xenial Stemcells prior to 621.244
    • 2.11.x versions with Xenial Stemcells prior to 621.244
    • 2.12.x versions with Xenial Stemcells prior to 621.244
  • Operations Manager
    • 2.9.x versions prior to 2.9.39
    • 2.10.x versions prior to 2.10.40
  • VMware Tanzu Application Service for VMs
    • 2.7.x versions with Xenial Stemcells prior to 456.267
    • 2.8.x versions with Xenial Stemcells prior to 621.244
    • 2.9.x versions with Xenial Stemcells prior to 621.244
    • 2.10.x versions with Xenial Stemcells prior to 621.244
    • 2.11.x versions with Xenial Stemcells prior to 621.244
    • 2.12.x versions with Xenial Stemcells prior to 621.244

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Tanzu Greenplum for Kubernetes
    • 2.0.0
  • Isolation Segment
    • 2.7.x: Upgrade Xenial Stemcells to 456.267 or greater
    • 2.8.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.9.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.10.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.11.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.12.x: Upgrade Xenial Stemcells to 621.244 or greater
  • Operations Manager
    • 2.9.39
    • 2.10.40
  • VMware Tanzu Application Service for VMs
    • 2.7.x: Upgrade Xenial Stemcells to 456.267 or greater
    • 2.8.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.9.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.10.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.11.x: Upgrade Xenial Stemcells to 621.244 or greater
    • 2.12.x: Upgrade Xenial Stemcells to 621.244 or greater

References

History

2022-07-25: Initial vulnerability report published.