Lucene search

K
ubuntuUbuntuUSN-6557-1
HistoryDec 14, 2023 - 12:00 a.m.

Vim vulnerabilities

2023-12-1400:00:00
ubuntu.com
167
ubuntu
vim
vulnerabilities
memory
denial of service
execute arbitrary code

8.2 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

55.1%

Releases

  • Ubuntu 23.10
  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim could be made to dereference invalid memory. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1725)

It was discovered that Vim could be made to recurse infinitely. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1771)

It was discovered that Vim could be made to write out of bounds with a put
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-1886)

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu
18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-1897,
CVE-2022-2000)

It was discovered that Vim did not properly manage memory in the spell
command. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-2042)

It was discovered that Vim did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. (CVE-2023-46246, CVE-2023-48231)

It was discovered that Vim could be made to divide by zero. An attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 23.04 and Ubuntu 23.10. (CVE-2023-48232)

It was discovered that Vim contained multiple arithmetic overflows. An
attacker could possibly use these issues to cause a denial of service.
(CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236,
CVE-2023-48237)

It was discovered that Vim did not properly manage memory in the
substitute command. An attacker could possibly use this issue to cause a
denial of service or execute arbitrary code. This issue only affected
Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-48706)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.10noarchvim< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-athena< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-common< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-dbgsym< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-doc< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-gtk3< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-gtk3-dbgsym< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-gui-common< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-motif< 2:9.0.1672-1ubuntu2.2UNKNOWN
Ubuntu23.10noarchvim-motif-dbgsym< 2:9.0.1672-1ubuntu2.2UNKNOWN
Rows per page:
1-10 of 1491