Lucene search

K
ubuntuUbuntuUSN-5433-1
HistoryMay 23, 2022 - 12:00 a.m.

Vim vulnerabilities

2022-05-2300:00:00
ubuntu.com
54

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.6%

Releases

  • Ubuntu 16.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled parsing of filenames in its
search functionality. If a user were tricked into opening a specially crafted
file, an attacker could crash the application, leading to a denial of
service. (CVE-2021-3973)

It was discovered that Vim incorrectly handled memory when opening and
searching the contents of certain files. If a user were tricked into opening
a specially crafted file, an attacker could crash the application, leading to
a denial of service, or possibly achieve code execution with user privileges.
(CVE-2021-3974)

It was discovered that Vim incorrectly handled memory when opening and editing
certain files. If a user were tricked into opening a specially crafted file,
an attacker could crash the application, leading to a denial of service, or
possibly achieve code execution with user privileges. (CVE-2021-3984,
CVE-2021-4019, CVE-2021-4069)

It was discovered that Vim was using freed memory when dealing with regular
expressions inside a visual selection. If a user were tricked into opening a
specially crafted file, an attacker could crash the application, leading to a
denial of service, or possibly achieve code execution with user privileges.
(CVE-2021-4192)

It was discovered that Vim was incorrectly performing read and write
operations when in visual block mode, going beyond the end of a line and
causing a heap buffer overflow. If a user were tricked into opening a
specially crafted file, an attacker could crash the application, leading to a
denial of service, or possibly achieve code execution with user privileges.
(CVE-2022-0261, CVE-2022-0318)

It was discovered that Vim was using freed memory when dealing with regular
expressions through its old regular expression engine. If a user were tricked
into opening a specially crafted file, an attacker could crash the application,
leading to a denial of service, or possibly achieve code execution with user
privileges. (CVE-2022-1154)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchvim< 2:7.4.1689-3ubuntu1.5+esm4UNKNOWN
Ubuntu16.04noarchvim< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-py2< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-py2-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-common< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-common-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-doc< 2:7.4.1689-3ubuntu1.5UNKNOWN
Rows per page:
1-10 of 301

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.009 Low

EPSS

Percentile

82.6%