Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3927 First vendor Publication 2021-11-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

vim is vulnerable to Heap-based Buffer Overflow

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3927

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-122 Heap-based Buffer Overflow (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 2
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
GENTOO https://security.gentoo.org/glsa/202208-32
MISC https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e
MLIST http://www.openwall.com/lists/oss-security/2022/01/15/1
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-11-07 21:33:25
  • Multiple Updates
2023-08-19 02:09:46
  • Multiple Updates
2023-06-28 02:10:11
  • Multiple Updates
2022-12-13 21:27:42
  • Multiple Updates
2022-11-08 21:27:36
  • Multiple Updates
2022-08-27 00:27:25
  • Multiple Updates
2022-08-21 13:27:39
  • Multiple Updates
2022-03-30 00:23:10
  • Multiple Updates
2022-03-12 09:23:14
  • Multiple Updates
2022-02-05 09:23:18
  • Multiple Updates
2022-01-15 21:23:20
  • Multiple Updates
2021-12-22 21:23:06
  • Multiple Updates
2021-12-16 09:23:06
  • Multiple Updates
2021-11-25 00:23:05
  • Multiple Updates
2021-11-18 09:23:02
  • Multiple Updates
2021-11-17 17:23:03
  • Multiple Updates
2021-11-10 09:23:12
  • Multiple Updates
2021-11-09 21:24:47
  • Multiple Updates
2021-11-05 17:22:54
  • First insertion