[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-6350Date: (C)2017-02-28   (M)2024-02-22


An integer overflow at an unserialize_uep memory allocation site would occur for vim before patch 8.0.0378, if it does not properly validate values for tree length when reading a corrupted undo file, which may lead to resultant buffer overflows.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
SECTRACK-1037949
BID-96448
GLSA-201706-26
USN-4309-1
https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75
https://groups.google.com/forum/#%21topic/vim_dev/L_dOHOOiQ5Q
https://groups.google.com/forum/#%21topic/vim_dev/QPZc0CY9j3Y

CPE    1
cpe:/a:vim:vim
CWE    1
CWE-190
OVAL    8
oval:org.secpod.oval:def:1900382
oval:org.secpod.oval:def:112091
oval:org.secpod.oval:def:112111
oval:org.secpod.oval:def:62227
...

© SecPod Technologies