-------------------------------------------------------------------------Debian LTS Advisory DLA-3053-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
June 20, 2022                                 https://wiki.debian.org/LTS
-------------------------------------------------------------------------Package        : vim
Version        : 2:8.0.0197-4+deb9u7
CVE ID         : CVE-2021-3903 CVE-2022-0417 CVE-2022-0943 CVE-2022-1720 
                 CVE-2022-1851 CVE-2022-1898 CVE-2022-1968 CVE-2022-2124 
                 CVE-2022-2126

Multiple security vulnerabilities have been discovered in vim, an enhanced
vi editor. Buffer overflows, out-of-bounds reads and use-after-free may
lead to a denial-of-service (application crash) or other unspecified
impact.

For Debian 9 stretch, these problems have been fixed in version
2:8.0.0197-4+deb9u7.

We recommend that you upgrade your vim packages.

For the detailed security status of vim please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/vim

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3053-1: vim security update

June 20, 2022
Multiple security vulnerabilities have been discovered in vim, an enhanced vi editor

Summary

We recommend that you upgrade your vim packages.

For the detailed security status of vim please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/vim

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
-------------------------------------------------------------------------Package : vim
Version : 2:8.0.0197-4+deb9u7
CVE ID : CVE-2021-3903 CVE-2022-0417 CVE-2022-0943 CVE-2022-1720

Related News