All Vulnerability Reports

USN-6154-1: Vim vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

It was discovered that Vim was using uninitialized memory when fuzzy matching, which could lead to invalid memory access. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 22.04 LTS, Ubuntu 22.10 and Ubuntu 23.04. (CVE-2023-2426) It was discovered that Vim was not properly performing bounds checks when processing register contents, which could lead to a NULL pointer dereference. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2023-2609) It was discovered that Vim was not properly limiting the length of substitution expression strings, which could lead to excessive memory consumption. An attacker could possibly use this issue to cause a denial of service. (CVE-2023-2610) Update Instructions: Run `sudo pro fix USN-6154-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: vim-common - 2:7.4.1689-3ubuntu1.5+esm18 vim-nox-py2 - 2:7.4.1689-3ubuntu1.5+esm18 vim-gnome - 2:7.4.1689-3ubuntu1.5+esm18 vim-athena-py2 - 2:7.4.1689-3ubuntu1.5+esm18 vim-athena - 2:7.4.1689-3ubuntu1.5+esm18 vim-gtk - 2:7.4.1689-3ubuntu1.5+esm18 vim-gui-common - 2:7.4.1689-3ubuntu1.5+esm18 vim - 2:7.4.1689-3ubuntu1.5+esm18 vim-gtk3-py2 - 2:7.4.1689-3ubuntu1.5+esm18 vim-doc - 2:7.4.1689-3ubuntu1.5+esm18 vim-gtk-py2 - 2:7.4.1689-3ubuntu1.5+esm18 vim-tiny - 2:7.4.1689-3ubuntu1.5+esm18 vim-gnome-py2 - 2:7.4.1689-3ubuntu1.5+esm18 vim-gtk3 - 2:7.4.1689-3ubuntu1.5+esm18 vim-nox - 2:7.4.1689-3ubuntu1.5+esm18 vim-runtime - 2:7.4.1689-3ubuntu1.5+esm18 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2023-2426, CVE-2023-2609, CVE-2023-2610

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Isolation Segment
    • 2.11.x versions prior to 2.11.36, or later versions with Xenial Stemcells prior to 621.584
    • 2.13.x versions prior to 2.13.21, or later versions with Xenial Stemcells prior to 621.584
    • 3.0.x versions prior to 3.0.14, or later versions with Jammy Stemcells prior to 1.147
    • 4.0.x versions prior to 4.0.5, or later versions with Jammy Stemcells prior to 1.147
  • Operations Manager
    • 2.10.x versions prior to 2.10.59
    • 3.0.x versions prior to 3.0.12+LTS-T
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.42, or later versions with Xenial Stemcells prior to 621.584
    • 2.13.x versions prior to 2.13.24, or later versions with Xenial Stemcells prior to 621.584
    • 3.0.x versions prior to 3.0.14, or later versions with Jammy Stemcells prior to 1.147
    • 4.0.x versions prior to 4.0.5, or later versions with Jammy Stemcells prior to 1.147

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Isolation Segment
    • 2.11.36, and upgrade Xenial Stemcells to 621.584 or greater
    • 2.13.21, and upgrade Xenial Stemcells to 621.584 or greater
    • 3.0.14, and upgrade Jammy Stemcells to 1.147 or greater
    • 4.0.5, and upgrade Jammy Stemcells to 1.147 or greater
  • Operations Manager
    • 2.10.59
    • 3.0.12+LTS-T
  • VMware Tanzu Application Service for VMs
    • 2.11.42, and upgrade Xenial Stemcells to 621.584 or greater
    • 2.13.24, and upgrade Xenial Stemcells to 621.584 or greater
    • 3.0.14, and upgrade Jammy Stemcells to 1.147 or greater
    • 4.0.5, and upgrade Jammy Stemcells to 1.147 or greater

References

History

2023-08-02: Initial vulnerability report published.