[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:75921
vim: Vi IMproved - enhanced vi editor Several security issues were fixed in Vim.

oval:org.secpod.oval:def:506453
Vim is an updated and improved version of the vi editor. Security Fix: * vim: heap-based buffer overflow in utf_ptr2char in mbyte.c * vim: use-after-free in nv_replace in normal.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related inf ...

oval:org.secpod.oval:def:4500056
Vim is an updated and improved version of the vi editor. For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Additional Changes: For detailed information on changes in ...

oval:org.secpod.oval:def:120898
VIM is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more.

oval:org.secpod.oval:def:75196
vim: Vi IMproved - enhanced vi editor Several security issues were fixed in Vim.

oval:org.secpod.oval:def:76240
Vim is an updated and improved version of the vi editor. Security Fix: * vim: heap-based buffer overflow in utf_ptr2char in mbyte.c * vim: use-after-free in nv_replace in normal.c For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related inf ...

oval:org.secpod.oval:def:1700756
A flaw was found in vim. A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. A use-after-free vulnerab ...

oval:org.secpod.oval:def:89046037
This update for vim fixes the following issues: - CVE-2022-0318: Fixed heap-based buffer overflow . - CVE-2021-3796: Fixed use-after-free in nv_replace in normal.c . - CVE-2021-3872: Fixed heap-based buffer overflow in win_redr_status drawscreen.c . - CVE-2021-3927: Fixed heap-based buffer overflow ...

oval:org.secpod.oval:def:3301200
SUSE Security Update: Security update for vim

oval:org.secpod.oval:def:89047582
This update for vim fixes the following issues: - CVE-2022-0318: Fixed heap-based buffer overflow . - CVE-2021-3796: Fixed use-after-free in nv_replace in normal.c . - CVE-2021-3872: Fixed heap-based buffer overflow in win_redr_status drawscreen.c . - CVE-2021-3927: Fixed heap-based buffer overflow ...

oval:org.secpod.oval:def:2500355
Vim is an updated and improved version of the vi editor.

oval:org.secpod.oval:def:706158
vim: Vi IMproved - enhanced vi editor Several security issues were fixed in Vim.

oval:org.secpod.oval:def:75918
vim: Vi IMproved - enhanced vi editor Several security issues were fixed in Vim.

oval:org.secpod.oval:def:2107148
Oracle Solaris 11 - ( CVE-2021-3770 )

oval:org.secpod.oval:def:120882
VIM is an updated and improved version of the vi editor. Vi was the first real screen-based editor for UNIX, and is still very popular. VIM improves on vi by adding new features: multiple windows, multi-level undo, block highlighting and more.

oval:org.secpod.oval:def:1505222
[8.0.1763-16.0.1] - - Remove upstream references [Orabug: 31197557] [2:8.0.1763-16] - 2004974 - CVE-2021-3796 vim: use-after-free in nv_replace in normal.c [rhel-8.5.0] - 2004891 - CVE-2021-3778 vim: heap-based buffer overflow in utf_ptr2char in mbyte.c [rhel-8.5.0]

oval:org.secpod.oval:def:97578
[CLSA-2021:1634745118] Fixed CVEs in vim: CVE-2021-3796, CVE-2021-3778

oval:org.secpod.oval:def:3301160
SUSE Security Update: Security update for vim

oval:org.secpod.oval:def:89047403
This update for vim fixes the following issues: - CVE-2017-17087: Fixed information leak via .swp files . - CVE-2021-3875: Fixed heap-based buffer overflow . - CVE-2021-3903: Fixed heap-based buffer overflow . - CVE-2021-3968: Fixed heap-based buffer overflow . - CVE-2021-3973: Fixed heap-based buff ...

oval:org.secpod.oval:def:89048081
This update for vim fixes the following issues: Updated to version 9.0.0814: * Fixing bsc#1192478 VUL-1: CVE-2021-3928: vim: vim is vulnerable to Stack-based Buffer Overflow * Fixing bsc#1203508 VUL-0: CVE-2022-3234: vim: Heap-based Buffer Overflow prior to 9.0.0483. * Fixing bsc#1203509 VUL-1: CVE- ...

oval:org.secpod.oval:def:89046401
This update for vim fixes the following issues: - CVE-2017-17087: Fixed information leak via .swp files . - CVE-2021-3875: Fixed heap-based buffer overflow . - CVE-2021-3903: Fixed heap-based buffer overflow . - CVE-2021-3968: Fixed heap-based buffer overflow . - CVE-2021-3973: Fixed heap-based buff ...

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:vim:vim
CWE    1
CWE-416
*CVE
CVE-2021-3796

© SecPod Technologies