This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Vim First view 2008-06-16
Product Vim Last view 2024-02-05
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:vim:vim:7.1:*:*:*:*:*:*:* 187
cpe:2.3:a:vim:vim:7.0:*:*:*:*:*:*:* 187
cpe:2.3:a:vim:vim:7.1.314:*:*:*:*:*:*:* 185
cpe:2.3:a:vim:vim:7.1.266:*:*:*:*:*:*:* 185
cpe:2.3:a:vim:vim:6.3:*:*:*:*:*:*:* 185
cpe:2.3:a:vim:vim:6.2:*:*:*:*:*:*:* 185
cpe:2.3:a:vim:vim:5.5:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.1:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.2:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:6.0:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:6.1:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:7.2:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.6:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.0:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.7:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.8:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.3:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:5.4:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:7.2a.10:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:6.4:*:*:*:*:*:*:* 184
cpe:2.3:a:vim:vim:4.0:*:*:*:*:*:*:* 183
cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* 183
cpe:2.3:a:vim:vim:1.0:*:*:*:*:*:*:* 183
cpe:2.3:a:vim:vim:1.22:*:*:*:*:*:*:* 183
cpe:2.3:a:vim:vim:3.0:*:*:*:*:*:*:* 183
cpe:2.3:a:vim:vim:8.0:*:*:*:*:*:*:* 181
cpe:2.3:a:vim:vim:8.1.2135:*:*:*:*:*:*:* 172
cpe:2.3:a:vim:vim:8.2.2348:*:*:*:*:*:*:* 169
cpe:2.3:a:vim:vim:8.2.3883:*:*:*:*:*:*:* 153
cpe:2.3:a:vim:vim:9.0.1367:*:*:*:*:*:*:* 29

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.8 2024-02-05 CVE-2024-22667

Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.

4.7 2023-11-22 CVE-2023-48706

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.

4.3 2023-11-16 CVE-2023-48237

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.

4.3 2023-11-16 CVE-2023-48236

Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.

4.3 2023-11-16 CVE-2023-48235

Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.

4.3 2023-11-16 CVE-2023-48234

Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.

4.3 2023-11-16 CVE-2023-48233

Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.

4.3 2023-11-16 CVE-2023-48232

Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.

4.3 2023-11-16 CVE-2023-48231

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.

5.5 2023-10-27 CVE-2023-46246

Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068.

7.8 2023-10-11 CVE-2023-5535

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

5.5 2023-10-05 CVE-2023-5441

NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.

7.5 2023-10-02 CVE-2023-5344

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.

7.8 2023-09-05 CVE-2023-4781

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1873.

7.8 2023-09-04 CVE-2023-4752

Use After Free in GitHub repository vim/vim prior to 9.0.1858.

7.8 2023-09-04 CVE-2023-4750

Use After Free in GitHub repository vim/vim prior to 9.0.1857.

7.8 2023-09-04 CVE-2023-4733

Use After Free in GitHub repository vim/vim prior to 9.0.1840.

7.8 2023-09-03 CVE-2023-4751

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1331.

7.8 2023-09-02 CVE-2023-4738

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1848.

7.8 2023-09-02 CVE-2023-4736

Untrusted Search Path in GitHub repository vim/vim prior to 9.0.1833.

7.8 2023-09-02 CVE-2023-4735

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1847.

7.8 2023-09-02 CVE-2023-4734

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1846.

5.5 2023-08-11 CVE-2021-3236

vim 8.2.2348 is affected by null pointer dereference, allows local attackers to cause a denial of service (DoS) via the ex_buffer_all method.

7.8 2023-08-07 CVE-2023-3896

Divide By Zero in vim/vim from 9.0.1367-1 to 9.0.1367-3

9.8 2023-06-20 CVE-2020-20703

Buffer Overflow vulnerability in VIM v.8.1.2135 allows a remote attacker to execute arbitrary code via the operand parameter.

CWE : Common Weakness Enumeration

%idName
26% (50) CWE-122 Heap-based Buffer Overflow
22% (41) CWE-416 Use After Free
9% (17) CWE-476 NULL Pointer Dereference
9% (17) CWE-125 Out-of-bounds Read
7% (14) CWE-787 Out-of-bounds Write
6% (12) CWE-190 Integer Overflow or Wraparound
2% (5) CWE-126 Buffer Over-read
2% (5) CWE-121 Stack-based Buffer Overflow
2% (5) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
1% (3) CWE-369 Divide By Zero
1% (3) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
1% (3) CWE-20 Improper Input Validation
1% (2) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
1% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
0% (1) CWE-755 Improper Handling of Exceptional Conditions
0% (1) CWE-674 Uncontrolled Recursion
0% (1) CWE-668 Exposure of Resource to Wrong Sphere
0% (1) CWE-457 Use of Uninitialized Variable
0% (1) CWE-426 Untrusted Search Path
0% (1) CWE-200 Information Exposure
0% (1) CWE-131 Incorrect Calculation of Buffer Size

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:6238 Vim Flaw in Quoting Vim Script Lets Remote Users Cause Arbitrary Commands to ...
oval:org.mitre.oval:def:11109 Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to...
oval:org.mitre.oval:def:7596 DSA-1733 vim -- several vulnerabilities
oval:org.mitre.oval:def:5812 Vim Insufficient Shell Escaping Multiple Command Execution Vulnerability
oval:org.mitre.oval:def:20113 DSA-1733-1 vim - multiple vulnerabilities
oval:org.mitre.oval:def:12922 USN-712-1 -- vim vulnerabilities
oval:org.mitre.oval:def:10894 Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which...
oval:org.mitre.oval:def:5987 Vim 'mch_expand_wildcards()' Heap Based Buffer Overflow Vulnerability
oval:org.mitre.oval:def:11203 Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c ...
oval:org.mitre.oval:def:10754 The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows us...
oval:org.mitre.oval:def:10246 The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows us...
oval:org.mitre.oval:def:11247 The Netrw plugin (netrw.vim) in Vim 7.0 and 7.1 allows user-assisted attacker...
oval:org.mitre.oval:def:22692 ELSA-2008:0580: vim security update (Moderate)
oval:org.mitre.oval:def:29232 RHSA-2008:0580 -- vim security update (Moderate)

Open Source Vulnerability Database (OSVDB)

id Description
53373 Python PySys_SetArgv API Function Search Path Subversion Local Privilege Esca...
52164 Vim Netrw Plugin (netrw.vim) Filename Metacharacter Arbitrary Command Execution
52162 Vim ZIP Plugin (zipPlugin.vim) shellescape Function Filename Handling Arbitra...
52161 Vim Netrw Plugin (netrw.vim) mc / mz Command Filename Handling Arbitrary Code...
52160 Vim TAR Plugin (tar.vim) shellescape Function Filename Handling Arbitrary Cod...
51437 Vim Character Escaping Weakness Arbitrary Command Execution
51436 Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Arbitrary ...
51435 Vim execute/system Function Arbitrary Command Execution
48971 Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Handling A...
47079 Vim src/configure.in Temporary File Symlink Arbitrary File Overwrite
46306 Vim Multiple Script execute Command Arbitrary Shell Command Injection

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2010-10-10 Name : FreeBSD Ports: vim6, vim6+ruby
File : nvt/freebsd_vim6.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for vim
File : nvt/sles10_gvim.nasl
2009-10-10 Name : SLES9: Security update for ViM
File : nvt/sles9p5044520.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236-1 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236_1.nasl
2009-03-31 Name : SuSE Security Summary SUSE-SR:2009:007
File : nvt/suse_sr_2009_007.nasl
2009-03-07 Name : Debian Security Advisory DSA 1733-1 (vim)
File : nvt/deb_1733_1.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0580-01
File : nvt/gb_RHSA-2008_0580-01_vim.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0617-01
File : nvt/gb_RHSA-2008_0617-01_vim.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0618-01
File : nvt/gb_RHSA-2008_0618-01_vim.nasl
2009-03-02 Name : Mandrake Security Advisory MDVSA-2009:047-1 (vim)
File : nvt/mdksa_2009_047_1.nasl
2009-02-27 Name : CentOS Update for vim CESA-2008:0618-01 centos2 i386
File : nvt/gb_CESA-2008_0618-01_vim_centos2_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos3_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos4_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos4_x86_64.nasl
2009-02-23 Name : Mandrake Security Advisory MDVSA-2009:047 (vim)
File : nvt/mdksa_2009_047.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl
2009-01-02 Name : FreeBSD Ports: vim, vim-lite, vim-gtk2, vim-gnome
File : nvt/freebsd_vim3.nasl

Snort® IPS/IDS

Date Description
2017-08-08 Vim modelines remote command execution attempt
RuleID : 43482 - Type : FILE-OTHER - Revision : 3
2017-08-08 Vim modelines remote command execution attempt
RuleID : 43481 - Type : FILE-OTHER - Revision : 3

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-2_0-0076.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-2_0-0070.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2018-1_0-0167.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0007.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2017-0006.nasl - Type: ACT_GATHER_INFO
2018-08-17 Name: The remote PhotonOS host is missing multiple security updates.
File: PhotonOS_PHSA-2016-0012.nasl - Type: ACT_GATHER_INFO
2018-06-28 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2018-1171.nasl - Type: ACT_GATHER_INFO
2017-11-01 Name: The remote device is missing a vendor-supplied security patch.
File: f5_bigip_SOL22183127.nasl - Type: ACT_GATHER_INFO
2017-08-08 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1149.nasl - Type: ACT_GATHER_INFO
2017-08-08 Name: The remote EulerOS host is missing a security update.
File: EulerOS_SA-2017-1148.nasl - Type: ACT_GATHER_INFO
2017-07-19 Name: The remote Debian host is missing a security update.
File: debian_DLA-1030.nasl - Type: ACT_GATHER_INFO
2017-07-07 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-788.nasl - Type: ACT_GATHER_INFO
2017-07-05 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-1775-1.nasl - Type: ACT_GATHER_INFO
2017-06-29 Name: The remote SUSE host is missing one or more security updates.
File: suse_SU-2017-1712-1.nasl - Type: ACT_GATHER_INFO
2017-06-23 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201706-26.nasl - Type: ACT_GATHER_INFO
2017-05-01 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2017-1033.nasl - Type: ACT_GATHER_INFO
2017-05-01 Name: The remote EulerOS host is missing multiple security updates.
File: EulerOS_SA-2017-1034.nasl - Type: ACT_GATHER_INFO
2017-03-30 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2017-809.nasl - Type: ACT_GATHER_INFO
2017-03-10 Name: The remote Debian host is missing a security update.
File: debian_DLA-850.nasl - Type: ACT_GATHER_INFO
2017-03-06 Name: The remote Fedora host is missing a security update.
File: fedora_2017-e9171a0c00.nasl - Type: ACT_GATHER_INFO
2017-03-03 Name: The remote Fedora host is missing a security update.
File: fedora_2017-8494d0142c.nasl - Type: ACT_GATHER_INFO
2017-02-28 Name: The remote Fedora host is missing a security update.
File: fedora_2017-9b2cf468d5.nasl - Type: ACT_GATHER_INFO
2017-02-21 Name: The remote openSUSE host is missing a security update.
File: openSUSE-2017-280.nasl - Type: ACT_GATHER_INFO
2017-02-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-595fec72ef.nasl - Type: ACT_GATHER_INFO
2017-02-14 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-3786.nasl - Type: ACT_GATHER_INFO