CVE-2022-0319
Out-of-bounds Read in vim/vim
Severity Score
5.5
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
1
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
Out-of-bounds Read in vim/vim prior to 8.2.
Una Lectura Fuera de LĂmites en Conda vim versiones anteriores a 8.2
It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. This issue only affected Ubuntu 20.04 LTS. It was discovered that Vim was using freed memory when dealing with regular expressions inside a visual selection. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2022-01-20 CVE Reserved
- 2022-01-21 CVE Published
- 2024-08-02 CVE Updated
- 2024-08-02 First Exploit
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-125: Out-of-bounds Read
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://seclists.org/fulldisclosure/2022/Oct/28 | Mailing List |
|
http://seclists.org/fulldisclosure/2022/Oct/41 | Mailing List |
|
http://seclists.org/fulldisclosure/2022/Oct/43 | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html | Mailing List |
|
https://support.apple.com/kb/HT213444 | Third Party Advisory |
|
https://support.apple.com/kb/HT213488 | Third Party Advisory |
|
URL | Date | SRC |
---|---|---|
https://huntr.dev/bounties/ba622fd2-e6ef-4ad9-95b4-17f87b68755b | 2024-08-02 |
URL | Date | SRC |
---|---|---|
https://github.com/vim/vim/commit/05b27615481e72e3b338bb12990fb3e0c2ecc2a9 | 2022-11-09 |
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/202208-32 | 2022-11-09 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Vim Search vendor "Vim" | Vim Search vendor "Vim" for product "Vim" | < 8.2.4154 Search vendor "Vim" for product "Vim" and version " < 8.2.4154" | - |
Affected
| in | Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 20.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "20.04" | - |
Safe
|
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Apple Search vendor "Apple" | Macos Search vendor "Apple" for product "Macos" | < 13.0 Search vendor "Apple" for product "Macos" and version " < 13.0" | - |
Affected
|