Cloud Foundry Logo
blog single gear
Security Advisory

USN-6026-1: Vim vulnerabilities

Severity

Medium

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. This issue only affected Ubuntu 20.04 LTS. (CVE-2021-4166) It was discovered that Vim was using freed memory when dealing with regular expressions inside a visual selection. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2021-4192) It was discovered that Vim was incorrectly handling virtual column position operations, which could result in an out-of-bounds read. An attacker could possibly use this issue to expose sensitive information. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2021-4193) It was discovered that Vim was not properly performing bounds checks when updating windows present on a screen, which could result in a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0213) It was discovered that Vim was incorrectly performing read and write operations when in visual block mode, going beyond the end of a line and causing a heap buffer overflow. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-0261, CVE-2022-0318) It was discovered that Vim was incorrectly handling window exchanging operations when in Visual mode, which could result in an out-of-bounds read. An attacker could possibly use this issue to expose sensitive information. (CVE-2022-0319) It was discovered that Vim was incorrectly handling recursion when parsing conditional expressions. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0351) It was discovered that Vim was not properly handling memory allocation when processing data in Ex mode, which could result in a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0359) It was discovered that Vim was not properly performing bounds checks when executing line operations in Visual mode, which could result in a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-0361, CVE-2022-0368) It was discovered that Vim was not properly handling loop conditions when looking for spell suggestions, which could result in a stack buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0408) It was discovered that Vim was incorrectly handling memory access when executing buffer operations, which could result in the usage of freed memory. An attacker could possibly use this issue to execute arbitrary code. (CVE-2022-0443) It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. (CVE-2022-0554) It was discovered that Vim was not properly performing bounds checks for column numbers when replacing tabs with spaces or spaces with tabs, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0572) It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-0629) It was discovered that Vim was not properly performing validation of data that contained special multi-byte characters, which could cause an out-of-bounds read. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0685) It was discovered that Vim was incorrectly processing data used to define indentation in a file, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0714) It was discovered that Vim was incorrectly processing certain regular expression patterns and strings, which could cause an out-of-bounds read. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0729) It was discovered that Vim incorrectly handled memory access. An attacker could potentially use this issue to cause the corruption of sensitive information, a crash, or arbitrary code execution. (CVE-2022-2207) Update Instructions: Run `sudo pro fix USN-6026-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: vim-common – 2:8.1.2269-1ubuntu5.14 vim-athena – 2:8.1.2269-1ubuntu5.14 vim-tiny – 2:8.1.2269-1ubuntu5.14 vim-gtk – 2:8.1.2269-1ubuntu5.14 vim-gui-common – 2:8.1.2269-1ubuntu5.14 vim – 2:8.1.2269-1ubuntu5.14 vim-doc – 2:8.1.2269-1ubuntu5.14 xxd – 2:8.1.2269-1ubuntu5.14 vim-runtime – 2:8.1.2269-1ubuntu5.14 vim-gtk3 – 2:8.1.2269-1ubuntu5.14 vim-nox – 2:8.1.2269-1ubuntu5.14 No subscription required

CVEs contained in this USN include: CVE-2021-4192, CVE-2022-0261, CVE-2022-0318, CVE-2021-4193, CVE-2022-0213, CVE-2022-0319, CVE-2022-0351, CVE-2022-0359, CVE-2022-0361, CVE-2022-0368, CVE-2022-0408, CVE-2022-0443, CVE-2022-0554, CVE-2022-0572, CVE-2022-0685, CVE-2022-0714, CVE-2022-0729, CVE-2021-4166, CVE-2022-0629, CVE-2022-2207.

Affected Cloud Foundry Products and Versions

Severity is medium unless otherwise noted.

  • Bionic Stemcells
    • 1.x versions prior to 1.195
    • All other stemcells not listed.
  • cflinuxfs3
    • All versions prior to 0.362.0
  • cflinuxfs4
    • All versions prior to 1.6.0
  • Jammy Stemcells
    • 1.x versions prior to 1.105
    • All other stemcells not listed.
  • CF Deployment
    • All versions prior to 28.0.0, or later versions with Bionic Stemcells prior to 1.195 or Jammy Stemcells prior to 1.105

Mitigation

Users of affected products are strongly encouraged to follow the mitigations below. The Cloud Foundry project recommends upgrading the following releases:

  • Bionic Stemcells
    • Upgrade 1.x versions to 1.195 or greater
    • All other stemcells should be upgraded to the latest version available on bosh.io.
  • cflinuxfs3
    • Upgrade all versions to 0.362.0 or greater
  • cflinuxfs4
    • Upgrade all versions to 1.6.0 or greater
  • Jammy Stemcells
    • Upgrade 1.x versions to 1.105 or greater
    • All other stemcells should be upgraded to the latest version available on bosh.io.
  • CF Deployment
    • Upgrade all versions to 28.0.0 or greater, upgrade Bionic Stemcells to 1.195 or greater, and upgrade Jammy Stemcells to 1.105 or greater

History

2023-04-24: Initial vulnerability report published.

Cloud Foundry Foundation Security Team Profile Image

Cloud Foundry Foundation Security Team, AUTHOR

SEE ALL ARTICLES