CVE-2022-2819

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:46

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/', 'name': 'FEDORA-2022-6f5e420e52', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ -

03 May 2023, 12:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-16 -

26 Oct 2022, 17:00

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ - Mailing List, Third Party Advisory
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

23 Aug 2022, 17:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ -

19 Aug 2022, 11:15

Type Values Removed Values Added
Summary Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0210. Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.

16 Aug 2022, 16:25

Type Values Removed Values Added
First Time Vim
Vim vim
References (CONFIRM) https://huntr.dev/bounties/0a9bd71e-66b8-4eb1-9566-7dfd9b097e59 - (CONFIRM) https://huntr.dev/bounties/0a9bd71e-66b8-4eb1-9566-7dfd9b097e59 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/vim/vim/commit/d1d8f6bacb489036d0fd479c9dd3c0102c988889 - (MISC) https://github.com/vim/vim/commit/d1d8f6bacb489036d0fd479c9dd3c0102c988889 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

15 Aug 2022, 11:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-15 11:21

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2819

Mitre link : CVE-2022-2819

CVE.ORG link : CVE-2022-2819


JSON object : View

Products Affected

vim

  • vim

fedoraproject

  • fedora
CWE
CWE-122

Heap-based Buffer Overflow