Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5498.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5498-1)
Summary:The remote host is missing an update for the 'vim' package(s) announced via the USN-5498-1 advisory.
Description:Summary:
The remote host is missing an update for the 'vim' package(s) announced via the USN-5498-1 advisory.

Vulnerability Insight:
It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code.

Affected Software/OS:
'vim' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-0413
https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://security.gentoo.org/glsa/202208-32
https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-1629
https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/41
https://security.gentoo.org/glsa/202305-16
https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
Common Vulnerability Exposure (CVE) ID: CVE-2022-1733
https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IUPOLEX5GXC733HL4EFYMHFU7NISJJZG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BFAZTAT5CZC2R6KYDYA2HBAVEDSIX6MW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QKIX5HYKWXWG6QBCPPTPQ53GNOFHSAIS/
https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
Common Vulnerability Exposure (CVE) ID: CVE-2022-1735
https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
Common Vulnerability Exposure (CVE) ID: CVE-2022-1785
https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-1796
https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
Common Vulnerability Exposure (CVE) ID: CVE-2022-1851
https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-1898
https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.