vim vulnerable to Heap-based Buffer Overflow CVE-2021-4019 uni
Reporter | Title | Published | Views | Family All 122 |
---|---|---|---|---|
NVD | CVE-2021-4019 | 1 Dec 202110:15 | – | nvd |
CBLMariner | CVE-2021-4019 affecting package vim 8.2.3668-4 | 20 Dec 202116:12 | – | cbl_mariner |
CBLMariner | CVE-2021-4019 affecting package vim for versions less than 8.2.4081-1 | 9 Apr 202206:51 | – | cbl_mariner |
OpenVAS | Fedora: Security Advisory for vim (FEDORA-2021-469afb66c9) | 4 Dec 202100:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2021-0545) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-6965-1) | 21 Aug 202400:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for vim (EulerOS-SA-2022-1313) | 2 Mar 202200:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for vim (EulerOS-SA-2022-1297) | 2 Mar 202200:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-5247-1) | 28 Jan 202200:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for vim (EulerOS-SA-2022-1479) | 20 Apr 202200:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Debian | 12 | all | vim | 2:8.2.3995-1 | vim_2:8.2.3995-1_all.deb |
Debian | 11 | all | vim | 2:8.2.2434-3+deb11u1 | vim_2:8.2.2434-3+deb11u1_all.deb |
Debian | 999 | all | vim | 2:8.2.3995-1 | vim_2:8.2.3995-1_all.deb |
Debian | 13 | all | vim | 2:8.2.3995-1 | vim_2:8.2.3995-1_all.deb |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo