Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-0407

Published: 30 January 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

Notes

AuthorNote
ccdm94
if statement that does the vulnerable check introduced by commit
544a38e44db (>= 8.2.2971).

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
vim
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
impish Not vulnerable
(code not present)
jammy
Released (2:8.2.3995-1ubuntu2.9)
kinetic Not vulnerable
(2:9.0.0242-1ubuntu1.4)
lunar Not vulnerable
(2:9.0.0242-1ubuntu1)
trusty Not vulnerable
(code not present)
upstream
Released (8.2.4219)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H