USN-6965-1: Vim vulnerabilities
21 August 2024
Several security issues were fixed in Vim.
Releases
Packages
- vim - Vi IMproved - enhanced vi editor
Details
It was discovered that vim incorrectly handled parsing of filenames in its
search functionality. If a user was tricked into opening a specially
crafted file, an attacker could crash the application, leading to a denial
of service. (CVE-2021-3973)
It was discovered that vim incorrectly handled memory when opening and
searching the contents of certain files. If a user was tricked into opening
a specially crafted file, an attacker could crash the application, leading
to a denial of service, or possibly achieve code execution with user
privileges. (CVE-2021-3974)
It was discovered that vim incorrectly handled memory when opening and
editing certain files. If a user was tricked into opening a specially
crafted file, an attacker could crash the application, leading to a denial
of service, or possibly achieve code execution with user privileges.
(CVE-2021-3984, CVE-2021-4019, CVE-2021-4069)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04
-
vim
-
2:7.4.052-1ubuntu3.1+esm17
Available with Ubuntu Pro
In general, a standard system update will make all the necessary changes.
Related notices
- USN-5247-1: vim, vim-gnome, vim-common, vim-doc, vim-gtk, vim-gtk3, vim-tiny, vim-nox, xxd, vim-gui-common, vim-runtime, vim-athena
- USN-5433-1: vim, vim-gnome, vim-common, vim-athena-py2, vim-doc, vim-gtk, vim-gtk3, vim-gnome-py2, vim-tiny, vim-nox, vim-gtk-py2, vim-nox-py2, vim-gtk3-py2, vim-gui-common, vim-runtime, vim-athena