Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5507-1: Vim vulnerabilities

8 July 2022

Several security issues were fixed in Vim.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled memory access. An attacker
could potentially use this issue to cause the program to crash, use unexpected
values, or execute arbitrary code. (CVE-2022-1968)

It was discovered that Vim incorrectly handled memory access. An attacker
could potentially use this issue to cause the corruption of sensitive
information, a crash, or arbitrary code execution.
(CVE-2022-1897, CVE-2022-1942)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-5995-1: vim-motif, vim-athena, vim-nox, vim-common, vim-lesstif, vim-gnome, vim-doc, vim-gtk3, vim-tiny, vim-gtk, vim-runtime, vim-gui-common, xxd, vim
  • USN-6557-1: vim-motif, vim-gnome, vim-gtk3-py2, vim-gnome-py2, vim-gtk, vim-nox, vim-tiny, vim-runtime, vim, vim-gtk-py2, vim-common, vim-lesstif, vim-doc, xxd, vim-gui-common, vim-athena, vim-nox-py2, vim-gtk3, vim-athena-py2