CVE-2021-3875
Detail
Modified
This CVE record has been updated after NVD enrichment efforts were completed. Enrichment data supplied by the NVD may require amendment due to these changes.
Description
vim is vulnerable to Heap-based Buffer Overflow
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-787
Out-of-bounds Write
NIST
CWE-122
Heap-based Buffer Overflow
huntr.dev
Change History
16 change records found show changes
CVE Modified by CVE 11/21/2024 1:22:42 AM
Action
Type
Old Value
New Value
Added
Reference
http://www.openwall.com/lists/oss-security/2022/01/15/1
Added
Reference
https://github.com/vim/vim/commit/35a319b77f897744eec1155b736e9372c9c5575f
Added
Reference
https://huntr.dev/bounties/5cdbc168-6ba1-4bc2-ba6c-28be12166a53
Added
Reference
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
Added
Reference
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
Added
Reference
https://security.gentoo.org/glsa/202208-32
CVE Modified by huntr.dev 5/14/2024 5:25:32 AM
Action
Type
Old Value
New Value
CVE Modified by huntr.dev 11/06/2023 10:38:20 PM
Action
Type
Old Value
New Value
Added
Reference
huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ [No types assigned]
Added
Reference
huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ [No types assigned]
Removed
Reference
huntr.dev https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/
Removed
Reference
huntr.dev https://lists.fedoraproject.org/archives/list/[email protected] /message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/
Modified Analysis by NIST 8/26/2022 4:19:38 PM
Action
Type
Old Value
New Value
Changed
Reference Type
https://security.gentoo.org/glsa/202208-32 No Types Assigned
https://security.gentoo.org/glsa/202208-32 Third Party Advisory
CVE Modified by huntr.dev 8/21/2022 2:15:08 AM
Action
Type
Old Value
New Value
Added
Reference
https://security.gentoo.org/glsa/202208-32 [No Types Assigned]
Modified Analysis by NIST 2/04/2022 9:19:32 PM
Action
Type
Old Value
New Value
Changed
Reference Type
http://www.openwall.com/lists/oss-security/2022/01/15/1 No Types Assigned
http://www.openwall.com/lists/oss-security/2022/01/15/1 Mailing List, Third Party Advisory
CVE Modified by huntr.dev 1/15/2022 11:15:12 AM
Action
Type
Old Value
New Value
Added
Reference
http://www.openwall.com/lists/oss-security/2022/01/15/1 [No Types Assigned]
Modified Analysis by NIST 11/24/2021 4:39:53 PM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
OR
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ No Types Assigned
https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ Mailing List, Third Party Advisory
CVE Modified by huntr.dev 11/17/2021 5:19:21 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ [No Types Assigned]
Modified Analysis by NIST 11/17/2021 10:51:32 AM
Action
Type
Old Value
New Value
Changed
CPE Configuration
OR
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
OR
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE Modified by huntr.dev 11/09/2021 8:19:09 PM
Action
Type
Old Value
New Value
Removed
Reference
https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ [Mailing List, Third Party Advisory]
Modified Analysis by NIST 11/04/2021 8:43:59 AM
Action
Type
Old Value
New Value
Added
CPE Configuration
OR
*cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
*cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ No Types Assigned
https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ Mailing List, Third Party Advisory
Changed
Reference Type
https://lists.fedoraproject.org/archives/list/[email protected] /message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ No Types Assigned
https://lists.fedoraproject.org/archives/list/[email protected] /message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ Mailing List, Third Party Advisory
CVE Modified by huntr.dev 10/29/2021 10:15:40 PM
Action
Type
Old Value
New Value
Added
Reference
https://lists.fedoraproject.org/archives/list/[email protected] /message/7K4JJBIH3OQSZRVTWKCJCDLGMFGQ5DOH/ [No Types Assigned]
CVE Modified by huntr.dev 10/23/2021 1:15:09 AM
Action
Type
Old Value
New Value
Added
Reference
https://lists.fedoraproject.org/archives/list/[email protected] /message/S42L4Z4DTW4LHLQ4FJ33VEOXRCBE7WN4/ [No Types Assigned]
Reanalysis by NIST 10/22/2021 10:58:15 AM
Action
Type
Old Value
New Value
Added
CVSS V3.1
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Removed
CVSS V3.1
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added
CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Removed
CVSS V2
NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Initial Analysis by NIST 10/20/2021 3:51:35 PM
Action
Type
Old Value
New Value
Added
CVSS V3.1
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added
CVSS V2
NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Added
CWE
NIST CWE-787
Added
CPE Configuration
OR
*cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 8.2.3489
Changed
Reference Type
https://github.com/vim/vim/commit/35a319b77f897744eec1155b736e9372c9c5575f No Types Assigned
https://github.com/vim/vim/commit/35a319b77f897744eec1155b736e9372c9c5575f Patch, Third Party Advisory
Changed
Reference Type
https://huntr.dev/bounties/5cdbc168-6ba1-4bc2-ba6c-28be12166a53 No Types Assigned
https://huntr.dev/bounties/5cdbc168-6ba1-4bc2-ba6c-28be12166a53 Exploit, Third Party Advisory
Added
CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Quick Info
CVE Dictionary Entry: CVE-2021-3875 NVD
Published Date: 10/15/2021 NVD
Last Modified: 11/21/2024
Source: huntr.dev