8
CVSSv3

CVE-2021-3968

Published: 19/11/2021 Updated: 07/11/2023
CVSS v2 Base Score: 8.5 | Impact Score: 10 | Exploitability Score: 6.8
CVSS v3 Base Score: 8 | Impact Score: 5.9 | Exploitability Score: 2.1
VMScore: 756
Vector: AV:N/AC:M/Au:S/C:C/I:C/A:C

Vulnerability Summary

vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3903) A flaw was found in vim. A possible heap-based buffer overflow could allow an malicious user to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3927) A flaw was found in vim. A possible stack-based buffer overflow could allow an malicious user to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3928) A flaw was found in vim. A possible heap use-after-free vulnerability could allow an malicious user to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3968) A flaw was found in vim. A possible heap-based buffer overflow could allow an malicious user to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3973) A flaw was found in vim. A possible use-after-free vulnerability could allow an malicious user to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3974) A flaw was found in vim. A possible heap-based buffer overflow allows an malicious user to input a specially crafted file, leading to a crash or code execution. The highest threat from this vulnerability is confidentiality, integrity, and system availability. (CVE-2021-3984) A flaw was found in vim. A possible heap-based buffer overflow vulnerability allows an malicious user to input a specially crafted file, leading to a crash or code execution. The highest threat from this vulnerability is system availability. (CVE-2021-4019) vim is vulnerable to Use After Free (CVE-2021-4069) A flaw was found in vim. A possible heap-based buffer overflow could allow an malicious user to input a specially crafted file leading to a crash or code execution. (CVE-2021-4136) A flaw was found in vim. A possible heap-based buffer overflow could allow an malicious user to input a specially crafted file leading to a crash or code execution. (CVE-2021-4166) A flaw was found in vim. A possible use after free vulnerability could allow an malicious user to input a specially crafted file leading to a crash or code execution. (CVE-2021-4173) A flaw was found in vim. A possible use after free vulnerability could allow an malicious user to input a specially crafted file leading to a crash or code execution. (CVE-2021-4187) It was found that vim was vulnerable to use-after-free flaw in win_linetabsize(). Sourcing a specially crafted file in vim could crash the vim process or possibly lead to other undefined behaviors. (CVE-2021-4192) It was found that vim was vulnerable to an out-of-bound read flaw in getvcol(). A specially crafted file could be used to, when opened in vim, disclose some of the process's internal memory. (CVE-2021-4193) References to CVE-2021-4192 and CVE-2021-4193 have been added after the original release of this advisory, however those vulnerabilities were fixed by the packages referenced by this advisory's initial release on 2022-01-18.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

fedoraproject fedora 34

fedoraproject fedora 35

Vendor Advisories

Debian Bug report logs - #1001900 vim: CVE-2021-3968 Package: src:vim; Maintainer for src:vim is Debian Vim Maintainers <team+vim@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 18 Dec 2021 16:57:01 UTC Severity: important Tags: security, upstream Found in version vim/2:823565 ...
vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3903) A flaw was found in vim A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-3 ...
vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3903) A flaw was found in vim A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-3 ...
A flaw was found in vim A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-3778) A use-after-free vulnerability in vim could allow an attack ...
vim is vulnerable to Heap-based Buffer Overflow ...
Vim before version 823610 is vulnerable to a heap-based buffer overflow when ModeChanged is triggered too early ...
vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3903) A flaw was found in vim A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability (CVE-2021-3 ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: 3 new CVE's in vim <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Alan Coopersmith &lt;alancoopersmith () o ...