CVE-2023-1170

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1376.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:02

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4KDAU76Z7QNSPKZX2JAJ6O7KIEOXWTL/', 'name': 'FEDORA-2023-d4ebe53978', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IE44W6WMMREYCW3GJHPSYP7NK2VT5NY6/', 'name': 'FEDORA-2023-030318ca00', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIAKPMKJ4OZ6NYRZJO7YWMNQL2BICLYV/', 'name': 'FEDORA-2023-43cb13aefb', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X4KDAU76Z7QNSPKZX2JAJ6O7KIEOXWTL/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IE44W6WMMREYCW3GJHPSYP7NK2VT5NY6/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DIAKPMKJ4OZ6NYRZJO7YWMNQL2BICLYV/ -

02 Apr 2023, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IE44W6WMMREYCW3GJHPSYP7NK2VT5NY6/ -

20 Mar 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIAKPMKJ4OZ6NYRZJO7YWMNQL2BICLYV/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X4KDAU76Z7QNSPKZX2JAJ6O7KIEOXWTL/ -

15 Mar 2023, 18:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : unknown
v3 : 6.6

10 Mar 2023, 14:59

Type Values Removed Values Added
First Time Vim
Vim vim
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
References (CONFIRM) https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4 - (CONFIRM) https://huntr.dev/bounties/286e0090-e654-46d2-ac60-29f81799d0a4 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c - (MISC) https://github.com/vim/vim/commit/1c73b65229c25e3c1fd8824ba958f7cc4d604f9c - Patch

03 Mar 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-03 23:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-1170

Mitre link : CVE-2023-1170

CVE.ORG link : CVE-2023-1170


JSON object : View

Products Affected

vim

  • vim
CWE
CWE-122

Heap-based Buffer Overflow