Executive Summary

Informations
Name CVE-2021-3928 First vendor Publication 2021-11-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

vim is vulnerable to Use of Uninitialized Variable

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-457 Use of Uninitialized Variable

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 2
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
GENTOO https://security.gentoo.org/glsa/202208-32
MISC https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732
MLIST http://www.openwall.com/lists/oss-security/2022/01/15/1
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-11-07 21:33:25
  • Multiple Updates
2023-08-19 02:09:46
  • Multiple Updates
2023-06-28 02:10:11
  • Multiple Updates
2022-11-09 09:27:33
  • Multiple Updates
2022-11-08 21:27:36
  • Multiple Updates
2022-08-27 00:27:25
  • Multiple Updates
2022-08-21 13:27:39
  • Multiple Updates
2022-03-30 00:23:10
  • Multiple Updates
2022-03-12 09:23:14
  • Multiple Updates
2022-02-05 09:23:18
  • Multiple Updates
2022-01-15 21:23:20
  • Multiple Updates
2022-01-13 17:23:19
  • Multiple Updates
2022-01-04 21:23:03
  • Multiple Updates
2021-12-22 21:23:06
  • Multiple Updates
2021-12-16 09:23:06
  • Multiple Updates
2021-11-25 00:23:05
  • Multiple Updates
2021-11-18 09:23:02
  • Multiple Updates
2021-11-17 17:23:03
  • Multiple Updates
2021-11-10 09:23:12
  • Multiple Updates
2021-11-09 00:22:52
  • Multiple Updates
2021-11-05 17:22:54
  • First insertion