CVE-2022-4141

Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

History

07 Nov 2023, 03:57

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AZ3JMSUCR6Y7626RDWQ2HNSUFIQOJ33G/', 'name': 'FEDORA-2022-1e14f3ae45', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6ZNKVN4GICORTVFKVCM4MSOXCYWNHUC/', 'name': 'FEDORA-2022-fc4c513d06', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V6ZNKVN4GICORTVFKVCM4MSOXCYWNHUC/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AZ3JMSUCR6Y7626RDWQ2HNSUFIQOJ33G/ -

12 Jun 2023, 20:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/06/msg00015.html -

03 May 2023, 12:16

Type Values Removed Values Added
CWE CWE-787 CWE-122
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-16 -

10 Jan 2023, 19:51

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AZ3JMSUCR6Y7626RDWQ2HNSUFIQOJ33G/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AZ3JMSUCR6Y7626RDWQ2HNSUFIQOJ33G/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6ZNKVN4GICORTVFKVCM4MSOXCYWNHUC/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6ZNKVN4GICORTVFKVCM4MSOXCYWNHUC/ - Mailing List, Third Party Advisory

08 Dec 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V6ZNKVN4GICORTVFKVCM4MSOXCYWNHUC/ -

07 Dec 2022, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AZ3JMSUCR6Y7626RDWQ2HNSUFIQOJ33G/ -

30 Nov 2022, 21:02

Type Values Removed Values Added
References (MISC) https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5 - (MISC) https://github.com/vim/vim/commit/cc762a48d42b579fb7bdec2c614636b830342dd5 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f - (CONFIRM) https://huntr.dev/bounties/20ece512-c600-45ac-8a84-d0931e05541f - Exploit, Issue Tracking, Patch, Third Party Advisory
CWE CWE-787
First Time Vim
Vim vim
CPE cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

29 Nov 2022, 14:15

Type Values Removed Values Added
Summary The target's backtrace indicates that libc has detected a heap error or that the target was executing a heap function when it stopped. This could be due to heap corruption, passing a bad pointer to a heap function such as free(), etc. Since heap errors might include buffer overflows, use-after-free situations, etc. they are generally considered exploitable. Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command.

25 Nov 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-25 14:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4141

Mitre link : CVE-2022-4141

CVE.ORG link : CVE-2022-4141


JSON object : View

Products Affected

vim

  • vim

fedoraproject

  • fedora
CWE
CWE-122

Heap-based Buffer Overflow

CWE-787

Out-of-bounds Write