All Vulnerability Reports

USN-6452-1: Vim vulnerabilities


Severity

Medium

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04
  • Canonical Ubuntu 22.04

Description

It was discovered that Vim could be made to divide by zero. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 23.04. (CVE-2023-3896) It was discovered that Vim did not properly manage memory. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2023-4733, CVE-2023-4750) It was discovered that Vim contained an arithmetic overflow. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-4734) It was discovered that Vim could be made to write out of bounds. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2023-4735, CVE-2023-5344) It was discovered that Vim could be made to write out of bounds. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 23.04 and Ubuntu 23.10. (CVE-2023-4738) It was discovered that Vim could be made to write out of bounds. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-4751) It was discovered that Vim did not properly manage memory. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-4752, CVE-2023-5535) It was discovered that Vim could be made to write out of bounds. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-4781) It was discovered that Vim could be made to dereference invalid memory. An attacker could possibly use this issue to cause a denial of service. (CVE-2023-5441) Update Instructions: Run `sudo pro fix USN-6452-1` to fix the vulnerability. The problem can be corrected by updating your system to the following package versions: vim-common - 2:7.4.1689-3ubuntu1.5+esm20 vim-nox-py2 - 2:7.4.1689-3ubuntu1.5+esm20 vim-gnome - 2:7.4.1689-3ubuntu1.5+esm20 vim-athena-py2 - 2:7.4.1689-3ubuntu1.5+esm20 vim-athena - 2:7.4.1689-3ubuntu1.5+esm20 vim-gtk - 2:7.4.1689-3ubuntu1.5+esm20 vim-gui-common - 2:7.4.1689-3ubuntu1.5+esm20 vim - 2:7.4.1689-3ubuntu1.5+esm20 vim-gtk3-py2 - 2:7.4.1689-3ubuntu1.5+esm20 vim-doc - 2:7.4.1689-3ubuntu1.5+esm20 vim-gtk-py2 - 2:7.4.1689-3ubuntu1.5+esm20 vim-tiny - 2:7.4.1689-3ubuntu1.5+esm20 vim-gnome-py2 - 2:7.4.1689-3ubuntu1.5+esm20 vim-gtk3 - 2:7.4.1689-3ubuntu1.5+esm20 vim-nox - 2:7.4.1689-3ubuntu1.5+esm20 vim-runtime - 2:7.4.1689-3ubuntu1.5+esm20 Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro

CVEs contained in this USN include: CVE-2023-3896, CVE-2023-4733, CVE-2023-4734, CVE-2023-4735, CVE-2023-4738, CVE-2023-4750, CVE-2023-4751, CVE-2023-4752, CVE-2023-4781, CVE-2023-5344, CVE-2023-5441, CVE-2023-5535

Affected VMware Products and Versions

Severity is medium unless otherwise noted.

  • Isolation Segment
    • 2.11.x versions prior to 2.11.42, or later versions with Xenial Stemcells prior to 621.753
    • 2.13.x versions prior to 2.13.27, or later versions with Xenial Stemcells prior to 621.753
    • 3.0.x versions prior to 3.0.20, or later versions with Jammy Stemcells prior to 1.289
    • 4.0.x versions prior to 4.0.12+LTS-T, or later versions with Jammy Stemcells prior to 1.289
  • Operations Manager
    • 2.10.x versions prior to 2.10.66
    • 3.0.x versions prior to 3.0.19+LTS-T
  • Redis for Pivotal Platform
    • 3.2.x versions with Jammy Stemcells prior to 1.289
    • 3.3.x versions with Jammy Stemcells prior to 1.289
  • VMware Tanzu Application Service for VMs
    • 2.11.x versions prior to 2.11.48, or later versions with Xenial Stemcells prior to 621.753
    • 2.13.x versions prior to 2.13.30, or later versions with Xenial Stemcells prior to 621.753
    • 3.0.x versions prior to 3.0.20, or later versions with Jammy Stemcells prior to 1.289
    • 4.0.x versions prior to 4.0.12+LTS-T, or later versions with Jammy Stemcells prior to 1.289

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Isolation Segment
    • 2.11.42, and upgrade Xenial Stemcells to 621.753 or greater
    • 2.13.27, and upgrade Xenial Stemcells to 621.753 or greater
    • 3.0.20, and upgrade Jammy Stemcells to 1.289 or greater
    • 4.0.12+LTS-T, and upgrade Jammy Stemcells to 1.289 or greater
  • Operations Manager
    • 2.10.66
    • 3.0.19+LTS-T
  • Redis for Pivotal Platform
    • 3.2.x: Upgrade Jammy Stemcells to 1.289 or greater
    • 3.3.x: Upgrade Jammy Stemcells to 1.289 or greater
  • VMware Tanzu Application Service for VMs
    • 2.11.48, and upgrade Xenial Stemcells to 621.753 or greater
    • 2.13.30, and upgrade Xenial Stemcells to 621.753 or greater
    • 3.0.20, and upgrade Jammy Stemcells to 1.289 or greater
    • 4.0.12+LTS-T, and upgrade Jammy Stemcells to 1.289 or greater

References

History

2023-12-04: Initial vulnerability report published.