UbuntuUpdates.org

Package "vim-runtime"

Name: vim-runtime

Description:

Vi IMproved - Runtime files

Latest version: 2:8.0.1453-1ubuntu1.13
Release: bionic (18.04)
Level: updates
Repository: main
Head package: vim
Homepage: https://vim.sourceforge.io/

Links


Download "vim-runtime"


Other versions of "vim-runtime" in Bionic

Repository Area Version
base main 2:8.0.1453-1ubuntu1
security main 2:8.0.1453-1ubuntu1.13

Changelog

Version: 2:8.0.1453-1ubuntu1.8 2022-01-20 17:06:26 UTC

  vim (2:8.0.1453-1ubuntu1.8) bionic-security; urgency=medium

  * SECURITY UPDATE: Heap-based buffer overflow could lead to a denial of
    service or possible code execution when C-indenting
    - debian/patches/CVE-2021-3984.patch: Fix memory access issue by correctly
      dereferencing cursor position in src/misc1.c and
      src/testdir/test_cindent.vim
    - CVE-2021-3984

  * SECURITY UPDATE: Heap-based buffer overflow could lead to a denial of
    service when help functions are provided with long command strings
    - debian/patches/CVE-2021-4019.patch: Fix handling of strcpy to use safer
      vim_snprintf in src/ex_cmds.c and src/testdir/test_help.vim
    - CVE-2021-4019

  * SECURITY UPDATE: Use-after-free issue in open command can lead to a denial
    of service or possible code execution
    - debian/patches/CVE-2021-4069.patch: Fix issue making a copy of the
      current line and its address in src/ex_docmd.c
    - CVE-2021-4069

 -- Ray Veldkamp <email address hidden> Thu, 20 Jan 2022 13:47:53 +1100

Source diff to previous version
CVE-2021-3984 vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4019 vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-4069 vim is vulnerable to Use After Free

Version: 2:8.0.1453-1ubuntu1.7 2021-11-15 16:06:22 UTC

  vim (2:8.0.1453-1ubuntu1.7) bionic-security; urgency=medium

  * SECURITY UPDATE: Fix heap-based buffer overflow when scrolling without a
    valid screen
    - debian/patches/CVE-2021-3903.patch: Do not set VALID_BOTLINE in w_valid
      in src/move.c, src/testdir/test_normal.vim.
    - CVE-2021-3903
  * SECURITY UPDATE: Fix heap-based buffer overflow when reading character
    past end of line
    - debian/patches/CVE-2021-3927.patch: Correct the cursor column in
      src/ex_docmd.c, src/testdir/test_put.vim.
    - CVE-2021-3927
  * SECURITY UPDATE: Fix stack-based buffer overflow when reading
    uninitialized memory when giving spell suggestions
    - debian/patches/CVE-2021-3928.patch: Check that preword is not empty in
      src/spell.c, src/testdir/test_spell.vim.
    - CVE-2021-3928

 -- Spyros Seimenis <email address hidden> Tue, 09 Nov 2021 15:34:45 +0100

Source diff to previous version
CVE-2021-3903 vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3927 vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3928 vim is vulnerable to Stack-based Buffer Overflow

Version: 2:8.0.1453-1ubuntu1.6 2021-09-28 12:06:19 UTC

  vim (2:8.0.1453-1ubuntu1.6) bionic-security; urgency=medium

  * SECURITY UPDATE: Fix heap-based buffer overflow when reading beyond end of
    line with invalid utf-8 character
    - debian/patches/CVE-2021-3778.patch: Validate encoding of character before
      advancing line in regexp_nfa.c.
    - CVE-2021-3778
  * SECURITY UPDATE: Fix use after free when replacing
    - debian/patches/CVE-2021-3796.patch: Get the line pointer after calling
      ins_copychar() in src/normal.c.
    - CVE-2021-3796

 -- Spyros Seimenis <email address hidden> Mon, 20 Sep 2021 15:26:53 +0300

Source diff to previous version
CVE-2021-3778 vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3796 vim is vulnerable to Use After Free

Version: 2:8.0.1453-1ubuntu1.4 2020-10-14 18:07:06 UTC

  vim (2:8.0.1453-1ubuntu1.4) bionic-security; urgency=medium

  * SECURITY UPDATE: rvim restricted mode circumvention
    - debian/patches/CVE-2019-20807-1.patch: disable using interfaces in
      restricted mode in runtime/doc/starting.txt, src/evalfunc.c,
      src/ex_cmds.c, src/ex_docmd.c, src/if_perl.xs,
      src/testdir/Make_all.mak, src/testdir/test_restricted.vim.
    - debian/patches/CVE-2019-20807-2.patch: missing some changes for Ex
      commands in src/ex_cmds.h.
    - CVE-2019-20807

 -- Marc Deslauriers <email address hidden> Tue, 13 Oct 2020 11:49:09 -0400

Source diff to previous version
CVE-2019-20807 In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby,

Version: 2:8.0.1453-1ubuntu1.3 2020-03-23 17:07:04 UTC

  vim (2:8.0.1453-1ubuntu1.3) bionic-security; urgency=medium

  * SECURITY UPDATE: Application crash
    - debian/patches/CVE-2018-20786.patch: handle out of
      memory in src/libvterm/src/state.c, src/libvterm/src/vterm.c,
      src/terminal.c.
    - CVE-2018-20786
  * SECURITY UPDATE: Access after free
    - debian/patches/CVE-2019-20079.patch: avoid using 'wp'
      after autocommands in src/window.c, src/testdir/test_autocmd.vim.
    - debian/patches/patch-8.1.1192-mode-is-not-cleared*.patch:
      Clear the mode when redraw_cmdline is set in src/globals.h,
      src/screen.c.
    - CVE-2019-20079

 -- <email address hidden> (Leonidas S. Barbosa) Wed, 18 Mar 2020 15:29:15 -0300

CVE-2018-20786 libvterm through 0+bzr726, as used in Vim and other products, mishandles certain out-of-memory conditions, leading to a denial of service (applicatio
CVE-2019-20079 The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory.



About   -   Send Feedback to @ubuntu_updates