Lucene search

K
ubuntuUbuntuUSN-5458-1
HistoryJun 02, 2022 - 12:00 a.m.

Vim vulnerabilities

2022-06-0200:00:00
ubuntu.com
50

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

48.6%

Releases

  • Ubuntu 16.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim was incorrectly handling virtual column
position operations, which could result in an out-of-bounds read. An
attacker could possibly use this issue to expose sensitive
information. (CVE-2021-4193)

It was discovered that Vim was not properly performing bounds checks
when updating windows present on a screen, which could result in a
heap buffer overflow. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code. (CVE-2022-0213)

It was discovered that Vim was incorrectly handling window
exchanging operations when in Visual mode, which could result in an
out-of-bounds read. An attacker could possibly use this issue to
expose sensitive information. (CVE-2022-0319)

It was discovered that Vim was incorrectly handling recursion when
parsing conditional expressions. An attacker could possibly use this
issue to cause a denial of service or execute arbitrary code.
(CVE-2022-0351)

It was discovered that Vim was not properly handling memory
allocation when processing data in Ex mode, which could result in a
heap buffer overflow. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code.
(CVE-2022-0359)

It was discovered that Vim was not properly performing bounds checks
when executing line operations in Visual mode, which could result in
a heap buffer overflow. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code.
(CVE-2022-0361, CVE-2022-0368)

It was discovered that Vim was not properly handling loop conditions
when looking for spell suggestions, which could result in a stack
buffer overflow. An attacker could possibly use this issue to cause
a denial of service or execute arbitrary code. (CVE-2022-0408)

It was discovered that Vim was incorrectly handling memory access
when executing buffer operations, which could result in the usage of
freed memory. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2022-0443)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchvim< 2:7.4.1689-3ubuntu1.5+esm5UNKNOWN
Ubuntu16.04noarchvim< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-py2< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-py2-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-common< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-common-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-doc< 2:7.4.1689-3ubuntu1.5UNKNOWN
Rows per page:
1-10 of 301

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

48.6%