Lucene search

K
ubuntuUbuntuUSN-6452-1
HistoryOct 25, 2023 - 12:00 a.m.

Vim vulnerabilities

2023-10-2500:00:00
ubuntu.com
36
ubuntu 23.04
ubuntu 22.04 lts
ubuntu 20.04 lts
ubuntu 18.04 esm
ubuntu 16.04 esm
ubuntu 14.04 esm
memory management
denial of service
out of bounds
execute arbitrary code

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

55.7%

Releases

  • Ubuntu 23.10
  • Ubuntu 23.04
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim could be made to divide by zero. An attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 23.04. (CVE-2023-3896)

It was discovered that Vim did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. (CVE-2023-4733, CVE-2023-4750)

It was discovered that Vim contained an arithmetic overflow. An attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10.
(CVE-2023-4734)

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. (CVE-2023-4735, CVE-2023-5344)

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 23.04 and Ubuntu
23.10. (CVE-2023-4738)

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 14.04 LTS, Ubuntu
16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and
Ubuntu 23.04. (CVE-2023-4751)

It was discovered that Vim did not properly manage memory. An attacker
could possibly use this issue to cause a denial of service or execute
arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04
LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-4752, CVE-2023-5535)

It was discovered that Vim could be made to write out of bounds. An
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 20.04 LTS, Ubuntu
22.04 LTS, Ubuntu 23.04, and Ubuntu 23.10. (CVE-2023-4781)

It was discovered that Vim could be made to dereference invalid memory. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2023-5441)

OSVersionArchitecturePackageVersionFilename
Ubuntu23.10noarchvim< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-athena< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-common< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-dbgsym< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-doc< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-gtk3< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-gtk3-dbgsym< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-gui-common< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-motif< 2:9.0.1672-1ubuntu2.1UNKNOWN
Ubuntu23.10noarchvim-motif-dbgsym< 2:9.0.1672-1ubuntu2.1UNKNOWN
Rows per page:
1-10 of 1491

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

55.7%