CVE-2022-1621

Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:42

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/', 'name': 'FEDORA-2022-8df66cdbef', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/ -

Information

Published : 2022-05-10 14:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-1621

Mitre link : CVE-2022-1621

CVE.ORG link : CVE-2022-1621


JSON object : View

Products Affected

fedoraproject

  • fedora

apple

  • macos

vim

  • vim

debian

  • debian_linux
CWE
CWE-122

Heap-based Buffer Overflow

CWE-787

Out-of-bounds Write