![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-4293 – Floating Point Comparison with Incorrect Operator in vim/vim
https://notcve.org/view.php?id=CVE-2022-4293
05 Dec 2022 — Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when opening certain files. • https://github.com/vim/vim/commit/cdef1cefa2a440911c727558562f83ed9b00e16b • CWE-697: Incorrect Comparison CWE-1077: Floating Point Comparison with Incorrect Operator •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3491 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-3491
03 Dec 2022 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742. Desbordamiento de búfer de almacenamiento dinámico en el repositorio de GitHub vim/vim anterior a 9.0.0742. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. • https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3591 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2022-3591
02 Dec 2022 — Use After Free in GitHub repository vim/vim prior to 9.0.0789. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.0789. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. • https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3520 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-3520
02 Dec 2022 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765. Desbordamiento de búfer de almacenamiento dinámico en el repositorio de GitHub vim/vim anterior a 9.0.0765. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. • https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-4141 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-4141
25 Nov 2022 — Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command. Desbordamiento de búfer basado en vim/vim 9.0.0946 y versiones anteriores al permitir que un atacante presione CTRL-W gf en la expresión utilizada en el RHS del comando sustituto. Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected. • https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3705 – vim autocmd quickfix.c qf_update_buffer use after free
https://notcve.org/view.php?id=CVE-2022-3705
26 Oct 2022 — A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. • http://seclists.org/fulldisclosure/2023/Jan/19 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3352 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2022-3352
29 Sep 2022 — Use After Free in GitHub repository vim/vim prior to 9.0.0614. Un Uso de Memoria Previamente Liberada en el repositorio GitHub vim/vim versiones anteriores a 9.0.0614 Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected. • https://github.com/vim/vim/commit/ef976323e770315b5fca544efb6b2faa25674d15 • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3324 – Stack-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-3324
27 Sep 2022 — Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598. Un Desbordamiento del Búfer en la Región Stack de la Memoria en el repositorio de GitHub vim/vim versiones anteriores a 9.0.0598 It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handl... • https://github.com/vim/vim/commit/8279af514ca7e5fd3c31cf13b0864163d1a0bfeb • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3297 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2022-3297
25 Sep 2022 — Use After Free in GitHub repository vim/vim prior to 9.0.0579. Un Uso de Memoria Previamente liberada en el repositorio de GitHub vim/vim versiones anteriores a 9.0.0579. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. • https://github.com/vim/vim/commit/0ff01835a40f549c5c4a550502f62a2ac9ac447c • CWE-416: Use After Free •
![](/assets/img/cve_300x82_sin_bg.png)
CVE-2022-3296 – Stack-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-3296
25 Sep 2022 — Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577. Desbordamiento del búfer en la región Stack de la memoria en el repositorio de GitHub vim/vim versiones anteriores a 9.0.0577. Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected. • https://github.com/vim/vim/commit/96b9bf8f74af8abf1e30054f996708db7dc285be • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •