CVE-2022-2849

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

History

07 Nov 2023, 03:46

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/', 'name': 'FEDORA-2022-b9edf60581', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/ -

03 May 2023, 12:16

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-16 -

25 Oct 2022, 17:27

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
First Time Fedoraproject
Fedoraproject fedora
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/ - Mailing List, Third Party Advisory

14 Sep 2022, 11:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/ -

19 Aug 2022, 11:15

Type Values Removed Values Added
Summary Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0219. Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.

19 Aug 2022, 01:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://github.com/vim/vim/commit/f6d39c31d2177549a986d170e192d8351bd571e2 - (MISC) https://github.com/vim/vim/commit/f6d39c31d2177549a986d170e192d8351bd571e2 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/389aeccd-deb9-49ae-9b6a-24c12d79b02e - (CONFIRM) https://huntr.dev/bounties/389aeccd-deb9-49ae-9b6a-24c12d79b02e - Exploit, Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
First Time Vim
Vim vim

17 Aug 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-17 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2849

Mitre link : CVE-2022-2849

CVE.ORG link : CVE-2022-2849


JSON object : View

Products Affected

vim

  • vim

fedoraproject

  • fedora
CWE
CWE-122

Heap-based Buffer Overflow