Lucene search

K
ubuntuUbuntuUSN-5613-1
HistorySep 15, 2022 - 12:00 a.m.

Vim vulnerabilities

2022-09-1500:00:00
ubuntu.com
58

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.8%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim was not properly performing bounds checks
when executing spell suggestion commands. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-0943)

It was discovered that Vim was using freed memory when dealing with
regular expressions through its old regular expression engine. If a user
were tricked into opening a specially crafted file, an attacker could
crash the application, leading to a denial of service, or possibly achieve
code execution. (CVE-2022-1154)

It was discovered that Vim was not properly performing checks on name of
lambda functions. An attacker could possibly use this issue to cause a
denial of service. This issue affected only Ubuntu 22.04 LTS.
(CVE-2022-1420)

It was discovered that Vim was incorrectly performing bounds checks
when processing invalid commands with composing characters in Ex
mode. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. (CVE-2022-1616)

It was discovered that Vim was not properly processing latin1 data
when issuing Ex commands. An attacker could possibly use this issue to
cause a denial of service or execute arbitrary code. (CVE-2022-1619)

It was discovered that Vim was not properly performing memory
management when dealing with invalid regular expression patterns in
buffers. An attacker could possibly use this issue to cause a denial of
service. (CVE-2022-1620)

It was discovered that Vim was not properly processing invalid bytes
when performing spell check operations. An attacker could possibly use
this issue to cause a denial of service or execute arbitrary code.
(CVE-2022-1621)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchvim< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-athena< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-athena-dbgsym< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-common< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-dbgsym< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-doc< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-gtk< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-gtk3< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-gtk3-dbgsym< 2:8.2.3995-1ubuntu2.1UNKNOWN
Ubuntu22.04noarchvim-gui-common< 2:8.2.3995-1ubuntu2.1UNKNOWN
Rows per page:
1-10 of 691

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.8%