Lucene search

K
almalinuxAlmaLinuxALSA-2022:5242
HistoryJul 01, 2022 - 12:00 a.m.

Moderate: vim security update

2022-07-0100:00:00
errata.almalinux.org
25
vim
security fix
buffer overflow
cve-2022-0554
cve-2022-0943
cve-2022-1420
cve-2022-1621
cve-2022-1629
cve-2022-1154
unix

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

72.5%

Vim (Vi IMproved) is an updated and improved version of the vi editor.
Security Fix(es):

  • vim: Use of Out-of-range Pointer Offset in vim (CVE-2022-0554)
  • vim: Heap-based Buffer Overflow occurs in vim (CVE-2022-0943)
  • vim: Out-of-range Pointer Offset (CVE-2022-1420)
  • vim: heap buffer overflow (CVE-2022-1621)
  • vim: buffer over-read (CVE-2022-1629)
  • vim: use after free in utf_ptr2char (CVE-2022-1154)
    For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.004

Percentile

72.5%