CVE-2022-2343

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:46

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/', 'name': 'FEDORA-2022-9d7a58e376', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/ -

03 May 2023, 12:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-16 -

26 Aug 2022, 17:58

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
References (GENTOO) https://security.gentoo.org/glsa/202208-32 - (GENTOO) https://security.gentoo.org/glsa/202208-32 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

21 Aug 2022, 06:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-32 -

21 Jul 2022, 19:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/ -
References (MISC) https://github.com/vim/vim/commit/caea66442d86e7bbba3bf3dc202c3c0d549b9853 - (MISC) https://github.com/vim/vim/commit/caea66442d86e7bbba3bf3dc202c3c0d549b9853 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/2ecb4345-2fc7-4e7f-adb0-83a20bb458f5 - (CONFIRM) https://huntr.dev/bounties/2ecb4345-2fc7-4e7f-adb0-83a20bb458f5 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
First Time Vim
Vim vim

08 Jul 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-08 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2343

Mitre link : CVE-2022-2343

CVE.ORG link : CVE-2022-2343


JSON object : View

Products Affected

vim

  • vim

fedoraproject

  • fedora
CWE
CWE-122

Heap-based Buffer Overflow