Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.893204
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-3204-1)
Summary:The remote host is missing an update for the Debian 'vim' package(s) announced via the DLA-3204-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'vim' package(s) announced via the DLA-3204-1 advisory.

Vulnerability Insight:
This update fixes multiple memory access violations in vim.

CVE-2022-0318

Heap-based Buffer Overflow

CVE-2022-0392

Heap-based Buffer Overflow

CVE-2022-0629

Stack-based Buffer Overflow

CVE-2022-0696

NULL Pointer Dereference

CVE-2022-1619

Heap-based Buffer Overflow in function cmdline_erase_chars. These vulnerabilities are capable of crashing software, modify memory, and possible remote execution

CVE-2022-1621

Heap buffer overflow in vim_strncpy find_word. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

CVE-2022-1785

Out-of-bounds Write

CVE-2022-1897

Out-of-bounds Write

CVE-2022-1942

Heap-based Buffer Overflow

CVE-2022-2000

Out-of-bounds Write

CVE-2022-2129

Out-of-bounds Write

CVE-2022-3235

Use After Free

CVE-2022-3256

Use After Free

CVE-2022-3352

Use After Free

For Debian 10 buster, these problems have been fixed in version 2:8.1.0875-5+deb10u4.

We recommend that you upgrade your vim packages.

For the detailed security status of vim please refer to its security tracker page at: [link moved to references]

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: [link moved to references]

Affected Software/OS:
'vim' package(s) on Debian 10.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-0318
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/41
http://seclists.org/fulldisclosure/2022/Oct/43
https://security.gentoo.org/glsa/202208-32
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-0392
https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
Common Vulnerability Exposure (CVE) ID: CVE-2022-0629
https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UURGABNDL77YR5FRQKTFBYNBDQX2KO7Q/
https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
Common Vulnerability Exposure (CVE) ID: CVE-2022-0696
https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
Common Vulnerability Exposure (CVE) ID: CVE-2022-1619
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://security.gentoo.org/glsa/202305-16
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-1621
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
Common Vulnerability Exposure (CVE) ID: CVE-2022-1785
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
Common Vulnerability Exposure (CVE) ID: CVE-2022-1897
https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a
Common Vulnerability Exposure (CVE) ID: CVE-2022-1942
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
Common Vulnerability Exposure (CVE) ID: CVE-2022-2000
https://huntr.dev/bounties/f61a64e2-d163-461b-a77e-46ab38e021f0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4JJNUS4AEVYSEJMCK6JZB57QHD5V2G4O/
http://seclists.org/fulldisclosure/2022/Oct/45
https://github.com/vim/vim/commit/44a3f3353e0407e9fffee138125a6927d1c9e7e5
Common Vulnerability Exposure (CVE) ID: CVE-2022-2129
https://huntr.dev/bounties/3aaf06e7-9ae1-454d-b8ca-8709c98e5352
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM/
https://github.com/vim/vim/commit/d6211a52ab9f53b82f884561ed43d2fe4d24ff7d
Common Vulnerability Exposure (CVE) ID: CVE-2022-3235
https://huntr.dev/bounties/96d5f7a0-a834-4571-b73b-0fe523b941af
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSSEWQLK55MCNT4Z2IIJEJYEI5HLCODI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QI7AETXBHPC7SGA77Q7O5IEGULWYET7/
https://github.com/vim/vim/commit/1c3dd8ddcba63c1af5112e567215b3cec2de11d0
Common Vulnerability Exposure (CVE) ID: CVE-2022-3256
https://huntr.dev/bounties/8336a3df-212a-4f8d-ae34-76ef1f936bb3
https://github.com/vim/vim/commit/8ecfa2c56b4992c7f067b92488aa9acea5a454ad
Common Vulnerability Exposure (CVE) ID: CVE-2022-3352
https://huntr.dev/bounties/d058f182-a49b-40c7-9234-43d4c5a29f60
https://github.com/vim/vim/commit/ef976323e770315b5fca544efb6b2faa25674d15
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.