Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2022.5775.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-5775-1)
Summary:The remote host is missing an update for the 'vim' package(s) announced via the USN-5775-1 advisory.
Description:Summary:
The remote host is missing an update for the 'vim' package(s) announced via the USN-5775-1 advisory.

Vulnerability Insight:
It was discovered that Vim uses freed memory in recurisve substitution of
specially crafted patterns. An attacker could possbly use this to crash Vim
and cause denial of service. (CVE-2022-2345)

It was discovered that Vim makes illegal memory calls when patterns start
with an illegal byte. An attacker could possibly use this to crash Vim,
access or modify memory, or execute arbitrary commands. (CVE-2022-2581)

It was discovered that Vim could be made to crash when parsing invalid line
numbers. An attacker could possbly use this to crash Vim and cause denial
of service. (CVE-2022-3099)

It was discovered that Vim uses freed memory when autocmd changes a mark.
An attacker could possbly use this to crash Vim and cause denial of
service. (CVE-2022-3256)

It was discovered the Vim uses an incorrect array index when window width
is negative. A local attacker could possbly use this to crash Vim and cause
denial of service. (CVE-2022-3324)

It was discoverd that certain buffers could be sent to the wrong window. An
attacker with local access could use this to send messages to the wrong
window. (CVE-2022-3591)

Affected Software/OS:
'vim' package(s) on Ubuntu 16.04.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-2345
https://huntr.dev/bounties/1eed7009-db6d-487b-bc41-8f2fd260483f
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/
https://security.gentoo.org/glsa/202208-32
https://security.gentoo.org/glsa/202305-16
https://github.com/vim/vim/commit/32acf1f1a72ebb9d8942b9c9d80023bf1bb668ea
Common Vulnerability Exposure (CVE) ID: CVE-2022-2581
https://huntr.dev/bounties/0bedbae2-82ae-46ae-aa68-1c28b309b60b
https://github.com/vim/vim/commit/f50940531dd57135fe60aa393ac9d3281f352d88
Common Vulnerability Exposure (CVE) ID: CVE-2022-3099
https://huntr.dev/bounties/403210c7-6cc7-4874-8934-b57f88bd4f5e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DVWBI4BVTBUMNW4NMB3WZZDQJBKIGXI3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LLK2RMZEECKKWUQK7J46D2FQZOXFQLTC/
https://github.com/vim/vim/commit/35d21c6830fc2d68aca838424a0e786821c5891c
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3256
https://huntr.dev/bounties/8336a3df-212a-4f8d-ae34-76ef1f936bb3
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSSEWQLK55MCNT4Z2IIJEJYEI5HLCODI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QI7AETXBHPC7SGA77Q7O5IEGULWYET7/
https://github.com/vim/vim/commit/8ecfa2c56b4992c7f067b92488aa9acea5a454ad
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-3324
https://huntr.dev/bounties/e414e55b-f332-491f-863b-c18dca97403c
https://github.com/vim/vim/commit/8279af514ca7e5fd3c31cf13b0864163d1a0bfeb
Common Vulnerability Exposure (CVE) ID: CVE-2022-3591
https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921
https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.