Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-0261

Published: 18 January 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
vim
Launchpad, Ubuntu, Debian
jammy
Released (2:8.2.3995-1ubuntu2.7)
kinetic Not vulnerable
(2:9.0.0242-1ubuntu1.3)
trusty Ignored
(changes too intrusive)
impish Ignored
(end of life)
upstream
Released (8.2.4120)
xenial
Released (2:7.4.1689-3ubuntu1.5+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic
Released (2:8.0.1453-1ubuntu1.13)
focal
Released (2:8.1.2269-1ubuntu5.14)
Patches:
upstream: https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H