All Vulnerability Reports

USN-6420-1: Vim vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. (CVE-2022-3235, CVE-2022-3278, CVE-2022-3297, CVE-2022-3491) It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-3352, CVE-2022-4292) It was discovered that Vim incorrectly handled memory when replacing in virtualedit mode. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-3234) It was discovered that Vim incorrectly handled memory when autocmd changes mark. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-3256) It was discovered that Vim did not properly perform checks on array index with negative width window. An attacker could possibly use this issue to cause a denial of service, or execute arbitrary code. (CVE-2022-3324) It was discovered that Vim did not properly perform checks on a put command column with a visual block. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-3520) It was discovered that Vim incorrectly handled memory when using autocommand to open a window. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-3591) It was discovered that Vim incorrectly handled memory when updating buffer of the component autocmd handler. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-3705) It was discovered that Vim incorrectly handled floating point comparison with incorrect operator. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS. and Ubuntu 22.04 LTS. (CVE-2022-4293) Update Instructions: Run `sudo pro fix USN-6420-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: vim-common - 2:8.0.1453-1ubuntu1.13+esm5 vim-gnome - 2:8.0.1453-1ubuntu1.13+esm5 vim-athena - 2:8.0.1453-1ubuntu1.13+esm5 xxd - 2:8.0.1453-1ubuntu1.13+esm5 vim-gtk - 2:8.0.1453-1ubuntu1.13+esm5 vim-gui-common - 2:8.0.1453-1ubuntu1.13+esm5 vim - 2:8.0.1453-1ubuntu1.13+esm5 vim-doc - 2:8.0.1453-1ubuntu1.13+esm5 vim-tiny - 2:8.0.1453-1ubuntu1.13+esm5 vim-runtime - 2:8.0.1453-1ubuntu1.13+esm5 vim-gtk3 - 2:8.0.1453-1ubuntu1.13+esm5 vim-nox - 2:8.0.1453-1ubuntu1.13+esm5 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2022-3256, CVE-2022-3324, CVE-2022-3591, CVE-2022-3234, CVE-2022-3235, CVE-2022-3278, CVE-2022-3297, CVE-2022-3352, CVE-2022-3491, CVE-2022-3520, CVE-2022-3705, CVE-2022-4292, CVE-2022-4293

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Isolation Segment
    • 2.11.x versions prior to 2.11.41
    • 2.13.x versions prior to 2.13.26
    • 3.0.x versions prior to 3.0.19, or later versions with Jammy Stemcells prior to 1.260
    • 4.0.x versions prior to 4.0.11+LTS-T, or later versions with Jammy Stemcells prior to 1.260
  • Operations Manager
    • 3.0.x versions prior to 3.0.17+LTS-T
  • Redis for Pivotal Platform
    • 3.2.x versions with Jammy Stemcells prior to 1.260
    • 3.3.x versions with Jammy Stemcells prior to 1.260
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.47
    • 2.13.x versions prior to 2.13.29
    • 3.0.x versions prior to 3.0.19, or later versions with Jammy Stemcells prior to 1.260
    • 4.0.x versions prior to 4.0.11+LTS-T, or later versions with Jammy Stemcells prior to 1.260

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Isolation Segment
    • 2.11.41
    • 2.13.26
    • 3.0.19, and upgrade Jammy Stemcells to 1.260 or greater
    • 4.0.11+LTS-T, and upgrade Jammy Stemcells to 1.260 or greater
  • Operations Manager
    • 3.0.17+LTS-T
  • Redis for Pivotal Platform
    • 3.2.x: Upgrade Jammy Stemcells to 1.260 or greater
    • 3.3.x: Upgrade Jammy Stemcells to 1.260 or greater
  • VMware Tanzu Application Service for VMs
    • 2.11.47
    • 2.13.29
    • 3.0.19, and upgrade Jammy Stemcells to 1.260 or greater
    • 4.0.11+LTS-T, and upgrade Jammy Stemcells to 1.260 or greater

References

History

2023-12-04: Initial vulnerability report published.