Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-2849

Published: 17 August 2022

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
vim
Launchpad, Ubuntu, Debian
trusty Ignored
(change too intrusive)
upstream
Released (9.0.0220)
xenial Ignored
(change too intrusive)
kinetic Not vulnerable
(2:9.0.0242-1ubuntu1)
bionic
Released (2:8.0.1453-1ubuntu1.12)
focal
Released (2:8.1.2269-1ubuntu5.13)
jammy
Released (2:8.2.3995-1ubuntu2.5)
Patches:
upstream: https://github.com/vim/vim/commit/f6d39c31d2177549a986d170e192d8351bd571e2

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H