Lucene search

K
debianDebianDEBIAN:DLA-2876-1:15A8F
HistoryJan 10, 2022 - 9:50 p.m.

[SECURITY] [DLA 2876-1] vim security update

2022-01-1021:50:21
lists.debian.org
49

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

40.4%


Debian LTS Advisory DLA-2876-1 [email protected]
https://www.debian.org/lts/security/ Anton Gladky
January 10, 2022 https://wiki.debian.org/LTS


Package : vim
Version : 2:8.0.0197-4+deb9u4
CVE ID : CVE-2017-17087 CVE-2019-20807 CVE-2021-3778 CVE-2021-3796

Multiple issues have been discovered in vim: an enhanced vi text editor:

CVE-2017-17087
fileio.c in Vim sets the group ownership of a .swp file to the editor's primary
group (which may be different from the group ownership of the original file),
which allows local users to obtain sensitive information by leveraging an
applicable group membership.

CVE-2019-20807
Users can circumvent the rvim restricted mode and execute arbitrary OS
commands via scripting interfaces (e.g., Python, Ruby, or Lua).

CVE-2021-3778
Heap-based Buffer Overflow with invalid utf-8 character was detected in
regexp_nfa.c.

CVE-2021-3796
Heap Use-After-Free memory error was detected in normal.c. A successful
exploitation may lead to code execution.

For Debian 9 stretch, these problems have been fixed in version
2:8.0.0197-4+deb9u4.

We recommend that you upgrade your vim packages.

For the detailed security status of vim please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/vim

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

40.4%