Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-0156

Published: 10 January 2022

vim is vulnerable to Use After Free

Notes

AuthorNote
ccdm94
patches 8.2.4040 and 8.2.4042 are both needed (as defined by
upstream). This patch makes changes to the code introduced by
the patch for CVE-2021-4173.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
vim
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy
Released (2:8.2.3995-1ubuntu2.9)
kinetic Not vulnerable
(2:9.0.0242-1ubuntu1)
lunar Not vulnerable
(2:9.0.0242-1ubuntu1)
trusty Not vulnerable
(code not present)
upstream
Released (8.2.4042)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f
upstream: https://github.com/vim/vim/commit/143367256836b0f69881dc0c65ff165ae091dbc5

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H