Vulnerability Name:

CVE-2019-20079 (CCN-169562)

Assigned:2019-10-17
Published:2019-10-17
Updated:2020-10-20
Summary:The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-416
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-20079

Source: XF
Type: UNKNOWN
vim-autocommands-dos(169562)

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/vim/vim/compare/v8.1.2135...v8.1.2136

Source: CCN
Type: vim GIT Repository
UAF: Access violation near NULL on destination operand #5041

Source: CCN
Type: Packet Storm Security [10-17-2019]
VIM 8.1.2135 Use-After-Free

Source: MISC
Type: Third Party Advisory, VDB Entry
https://packetstormsecurity.com/files/154898

Source: UBUNTU
Type: Third Party Advisory
USN-4309-1

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vim:vim:*:*:*:*:*:*:*:* (Version >= 8.1.2121 and < 8.1.2136)

  • Configuration 2:
  • cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vim:vim:8.1.2135:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.disco:def:2019200790000000
    V
    CVE-2019-20079 on Ubuntu 19.04 (disco) - low.
    2019-12-30
    oval:com.ubuntu.bionic:def:2019200790000000
    V
    CVE-2019-20079 on Ubuntu 18.04 LTS (bionic) - low.
    2019-12-30
    BACK
    vim vim *
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 16.04
    canonical ubuntu linux 18.04
    canonical ubuntu linux 19.10
    vim vim 8.1.2135