Lucene search

K
cvelist@huntrdevCVELIST:CVE-2022-1619
HistoryMay 08, 2022 - 12:00 a.m.

CVE-2022-1619 Heap-based Buffer Overflow in function cmdline_erase_chars in vim/vim

2022-05-0800:00:00
CWE-122
@huntrdev
www.cve.org
9
cve-2022
buffer overflow
function cmdline_erase_chars
github
remote execution
memory modification
software crash

CVSS3

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

AI Score

8.3

Confidence

High

EPSS

0.01

Percentile

84.0%

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

CNA Affected

[
  {
    "vendor": "vim",
    "product": "vim/vim",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "8.2.4899",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

References

CVSS3

6.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

AI Score

8.3

Confidence

High

EPSS

0.01

Percentile

84.0%