CVE-2022-1621
Published on: Not Yet Published
Last Modified on: 05/03/2023 12:15:00 PM UTC
CVE-2022-1621 - advisory for 520ce714-bfd2-4646-9458-f52cd22bb2fb
Source: Mitre Source: NIST CVE.ORG Print: PDF
Certain versions of Macos from Apple contain the following vulnerability:
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- CVE-2022-1621 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
vim - vim/vim version < 8.2.4919
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.8 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] [DLA 3011-1] vim security update | lists.debian.org text/html |
![]() |
Full Disclosure: APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13 | seclists.org text/html |
![]() |
huntr – Security Bounties for any GitHub repository | huntr.dev text/html Inactive LinkNot Archived |
![]() |
Vim, gVim: Multiple Vulnerabilities (GLSA 202208-32) — Gentoo security | security.gentoo.org text/html |
![]() |
About the security content of macOS Ventura 13 - Apple Support | support.apple.com text/html |
![]() |
Vim, gVim: Multiple Vulnerabilities (GLSA 202305-16) — Gentoo security | security.gentoo.org text/html |
![]() |
[SECURITY] Fedora 34 Update: vim-8.2.4927-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Full Disclosure: APPLE-SA-2022-10-24-2 macOS Ventura 13 | seclists.org text/html |
![]() |
patch 8.2.4919: can add invalid bytes with :spellgood · vim/[email protected] · GitHub | github.com application/octet-stream |
![]() |
[SECURITY] [DLA 3204-1] vim security update | lists.debian.org text/html |
![]() |
Related QID Numbers
- 159944 Oracle Enterprise Linux Security Update for vim (ELSA-2022-5242)
- 159960 Oracle Enterprise Linux Security Update for vim (ELSA-2022-5319)
- 179292 Debian Security Update for vim (DLA 3011-1)
- 181246 Debian Security Update for vim (DLA 3204-1)
- 198939 Ubuntu Security Notification for Vim Vulnerabilities (USN-5613-1)
- 240500 Red Hat Update for vim (RHSA-2022:5242)
- 240518 Red Hat Update for vim (RHSA-2022:5319)
- 282699 Fedora Security Update for vim (FEDORA-2022-8df66cdbef)
- 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
- 354009 Amazon Linux Security Advisory for vim : ALAS2-2022-1829
- 354033 Amazon Linux Security Advisory for vim : ALAS-2022-1628
- 354356 Amazon Linux Security Advisory for vim : ALAS2022-2022-116
- 354497 Amazon Linux Security Advisory for vim : ALAS2022-2022-155
- 354585 Amazon Linux Security Advisory for vim : ALAS-2022-155
- 355135 Amazon Linux Security Advisory for vim : ALAS2023-2023-098
- 377389 Alibaba Cloud Linux Security Update for vim (ALINUX3-SA-2022:0126)
- 502241 Alpine Linux Security Update for vim
- 671907 EulerOS Security Update for vim (EulerOS-SA-2022-1984)
- 671935 EulerOS Security Update for vim (EulerOS-SA-2022-2014)
- 671979 EulerOS Security Update for vim (EulerOS-SA-2022-2173)
- 671980 EulerOS Security Update for vim (EulerOS-SA-2022-2148)
- 672048 EulerOS Security Update for vim (EulerOS-SA-2022-2282)
- 672076 EulerOS Security Update for vim (EulerOS-SA-2022-2237)
- 672223 EulerOS Security Update for vim (EulerOS-SA-2022-2639)
- 710607 Gentoo Linux Vim, gVim Multiple Vulnerabilities (GLSA 202208-32)
- 710718 Gentoo Linux Vim, gVim Multiple Vulnerabilities (GLSA 202305-16)
- 901577 Common Base Linux Mariner (CBL-Mariner) Security Update for vim (9712)
- 901984 Common Base Linux Mariner (CBL-Mariner) Security Update for vim (9705)
- 902119 Common Base Linux Mariner (CBL-Mariner) Security Update for vim (9705-1)
- 902211 Common Base Linux Mariner (CBL-Mariner) Security Update for vim (9712-1)
- 940608 AlmaLinux Security Update for vim (ALSA-2022:5319)
- 940624 AlmaLinux Security Update for vim (ALSA-2022:5242)
- 960460 Rocky Linux Security Update for vim (RLSA-2022:5319)
Exploit/POC from Github
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is c…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Apple | Macos | All | All | All | All |
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 9.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Application | Vim | Vim | All | All | All | All |
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Heap-based Buffer Overflow in github.com/vim/vim (CVE-2022-1621) reported by @aldothecrott - Patch:… twitter.com/i/web/status/1… | 2022-05-08 22:08:32 |
![]() |
Potentially Critical CVE Detected! CVE-2022-1621 Heap buffer overflow in vim_strncpy find_word in GitHub repository… twitter.com/i/web/status/1… | 2022-05-09 22:56:01 |
![]() |
CVE-2022-1621 : Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2. This vulne… twitter.com/i/web/status/1… | 2022-05-10 14:04:02 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-10-27 12:48:22 |