Ubuntu 20.04 LTS : Vim regression (USN-5613-2)

high Nessus Plugin ID 165247

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 20.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-5613-2 advisory.

USN-5613-1 fixed vulnerabilities in Vim. Unfortunately that update failed to include binary packages for some architectures. This update fixes that regression.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Vim was not properly performing bounds checks

when executing spell suggestion commands. An attacker could possibly use

this issue to cause a denial of service or execute arbitrary code.

(CVE-2022-0943)

It was discovered that Vim was using freed memory when dealing with

regular expressions through its old regular expression engine. If a user

were tricked into opening a specially crafted file, an attacker could

crash the application, leading to a denial of service, or possibly achieve

code execution. (CVE-2022-1154)

It was discovered that Vim was not properly performing checks on name of

lambda functions. An attacker could possibly use this issue to cause a

denial of service. This issue affected only Ubuntu 22.04 LTS.

(CVE-2022-1420)

It was discovered that Vim was incorrectly performing bounds checks

when processing invalid commands with composing characters in Ex

mode. An attacker could possibly use this issue to cause a denial of

service or execute arbitrary code. (CVE-2022-1616)

It was discovered that Vim was not properly processing latin1 data

when issuing Ex commands. An attacker could possibly use this issue to

cause a denial of service or execute arbitrary code. (CVE-2022-1619)

It was discovered that Vim was not properly performing memory

management when dealing with invalid regular expression patterns in

buffers. An attacker could possibly use this issue to cause a denial of

service. (CVE-2022-1620)

It was discovered that Vim was not properly processing invalid bytes

when performing spell check operations. An attacker could possibly use

this issue to cause a denial of service or execute arbitrary code.

(CVE-2022-1621)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-5613-2

Plugin Details

Severity: High

ID: 165247

File Name: ubuntu_USN-5613-2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/19/2022

Updated: 8/27/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1621

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:vim-nox, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:vim-tiny, p-cpe:/a:canonical:ubuntu_linux:vim, p-cpe:/a:canonical:ubuntu_linux:vim-athena, p-cpe:/a:canonical:ubuntu_linux:xxd, p-cpe:/a:canonical:ubuntu_linux:vim-runtime, p-cpe:/a:canonical:ubuntu_linux:vim-gtk3, p-cpe:/a:canonical:ubuntu_linux:vim-gtk, p-cpe:/a:canonical:ubuntu_linux:vim-gui-common, p-cpe:/a:canonical:ubuntu_linux:vim-common

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/19/2022

Vulnerability Publication Date: 3/14/2022

Reference Information

CVE: CVE-2022-0943, CVE-2022-1154, CVE-2022-1420, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621

USN: 5613-2