Lucene search

K
osvGoogleOSV:USN-6965-1
HistoryAug 21, 2024 - 2:28 a.m.

vim vulnerabilities

2024-08-2102:28:10
Google
osv.dev
4
vim
vulnerabilities
parsing
memory
denial of service
code execution
user privileges
cve-2021-3973
cve-2021-3974
cve-2021-3984
cve-2021-4019
cve-2021-4069
software

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High

It was discovered that vim incorrectly handled parsing of filenames in its
search functionality. If a user was tricked into opening a specially
crafted file, an attacker could crash the application, leading to a denial
of service. (CVE-2021-3973)

It was discovered that vim incorrectly handled memory when opening and
searching the contents of certain files. If a user was tricked into opening
a specially crafted file, an attacker could crash the application, leading
to a denial of service, or possibly achieve code execution with user
privileges. (CVE-2021-3974)

It was discovered that vim incorrectly handled memory when opening and
editing certain files. If a user was tricked into opening a specially
crafted file, an attacker could crash the application, leading to a denial
of service, or possibly achieve code execution with user privileges.
(CVE-2021-3984, CVE-2021-4019, CVE-2021-4069)

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8

Confidence

High