Lucene search

K
ubuntuUbuntuUSN-5507-1
HistoryJul 08, 2022 - 12:00 a.m.

Vim vulnerabilities

2022-07-0800:00:00
ubuntu.com
53

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.1%

Releases

  • Ubuntu 16.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled memory access. An attacker
could potentially use this issue to cause the program to crash, use unexpected
values, or execute arbitrary code. (CVE-2022-1968)

It was discovered that Vim incorrectly handled memory access. An attacker
could potentially use this issue to cause the corruption of sensitive
information, a crash, or arbitrary code execution.
(CVE-2022-1897, CVE-2022-1942)

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchvim< 2:7.4.1689-3ubuntu1.5+esm10UNKNOWN
Ubuntu16.04noarchvim< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-py2< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-athena-py2-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-common< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-common-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-dbgsym< 2:7.4.1689-3ubuntu1.5UNKNOWN
Ubuntu16.04noarchvim-doc< 2:7.4.1689-3ubuntu1.5UNKNOWN
Rows per page:
1-10 of 301

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.1%