Lucene search

K
ubuntuUbuntuUSN-5963-1
HistoryMar 20, 2023 - 12:00 a.m.

Vim vulnerabilities

2023-03-2000:00:00
ubuntu.com
41

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.6%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim was not properly performing memory management
operations. An attacker could possibly use this issue to cause a denial
of service or execute arbitrary code. This issue only affected Ubuntu 18.04
LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-47024,
CVE-2023-0049, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433)

It was discovered that Vim was not properly performing memory management
operations. An attacker could possibly use this issue to cause a denial
of service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS, and Ubuntu 22.10. (CVE-2023-0051)

It was discovered that Vim was not properly performing memory management
operations. An attacker could possibly use this issue to cause a denial
of service or execute arbitrary code. (CVE-2023-1170, CVE-2023-1175)

It was discovered that Vim was not properly performing memory management
operations. An attacker could possibly use this issue to cause a denial
of service or execute arbitrary code. This issue only affected Ubuntu 20.04
LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2023-1264)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchvim-athena< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-common< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-dbgsym< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-doc< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-gtk3< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-gtk3-dbgsym< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-gui-common< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-motif< 2:9.0.0242-1ubuntu1.2UNKNOWN
Ubuntu22.10noarchvim-motif-dbgsym< 2:9.0.0242-1ubuntu1.2UNKNOWN
Rows per page:
1-10 of 1291

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.6%