Lucene search

K
ubuntuUbuntuUSN-5247-1
HistoryJan 27, 2022 - 12:00 a.m.

Vim vulnerabilities

2022-01-2700:00:00
ubuntu.com
128

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%

Releases

  • Ubuntu 21.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that vim incorrectly handled parsing of filenames in its
search functionality. If a user was tricked into opening a specially crafted
file, an attacker could crash the application, leading to a denial of
service. This issue only affected Ubuntu 21.10. (CVE-2021-3973)

It was discovered that vim incorrectly handled memory when opening and
searching the contents of certain files. If a user was tricked into opening
a specially crafted file, an attacker could crash the application, leading to
a denial of service, or possibly achieve code execution with user privileges.
This issue only affected Ubuntu 20.04 LTS and Ubuntu 21.10. (CVE-2021-3974)

It was discovered that vim incorrectly handled memory when opening and editing
certain files. If a user was tricked into opening a specially crafted file, an
attacker could crash the application, leading to a denial of service, or
possibly achieve code execution with user privileges. (CVE-2021-3984)

It was discovered that vim incorrectly handled memory when opening and editing
certain files. If a user was tricked into opening a specially crafted file, an
attacker could crash the application, leading to a denial of service, or
possibly achieve code execution with user privileges. (CVE-2021-4019)

It was discovered that vim incorrectly handled memory when opening and editing
certain files. If a user was tricked into opening a specially crafted file, an
attacker could crash the application, leading to a denial of service, or
possibly achieve code execution with user privileges.(CVE-2021-4069)

OSVersionArchitecturePackageVersionFilename
Ubuntu21.10noarchvim< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-athena< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-athena-dbgsym< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-common< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-dbgsym< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-doc< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-gtk< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-gtk3< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-gtk3-dbgsym< 2:8.2.2434-3ubuntu3.2UNKNOWN
Ubuntu21.10noarchvim-gui-common< 2:8.2.2434-3ubuntu3.2UNKNOWN
Rows per page:
1-10 of 531

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.1%