CVE-2022-0318
Detail
Description
Heap-based Buffer Overflow in vim/vim prior to 8.2.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to nvd@nist.gov .
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-787
Out-of-bounds Write
NIST
CWE-122
Heap-based Buffer Overflow
huntr.dev
Change History
13 change records found show
changes
CVE Modified by huntr.dev 5/14/2024 5:50:52 AM
Action
Type
Old Value
New Value
Modified Analysis by NIST 11/29/2022 5:12:23 PM
Action
Type
Old Value
New Value
Added
CPE Configuration
OR
*cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
Changed
Reference Type
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html No Types Assigned
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html Mailing List, Third Party Advisory
CVE Modified by huntr.dev 11/24/2022 11:15:10 AM
Action
Type
Old Value
New Value
Added
Reference
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html [No Types Assigned]
Modified Analysis by NIST 11/04/2022 11:49:36 AM
Action
Type
Old Value
New Value
Changed
Reference Type
http://seclists.org/fulldisclosure/2022/Oct/28 No Types Assigned
http://seclists.org/fulldisclosure/2022/Oct/28 Mailing List, Third Party Advisory
Changed
Reference Type
http://seclists.org/fulldisclosure/2022/Oct/41 No Types Assigned
http://seclists.org/fulldisclosure/2022/Oct/41 Mailing List, Third Party Advisory
Changed
Reference Type
http://seclists.org/fulldisclosure/2022/Oct/43 No Types Assigned
http://seclists.org/fulldisclosure/2022/Oct/43 Mailing List, Third Party Advisory
CVE Modified by huntr.dev 10/30/2022 8:15:12 PM
Action
Type
Old Value
New Value
Added
Reference
http://seclists.org/fulldisclosure/2022/Oct/43 [No Types Assigned]
CVE Modified by huntr.dev 10/30/2022 7:15:13 PM
Action
Type
Old Value
New Value
Added
Reference
http://seclists.org/fulldisclosure/2022/Oct/28 [No Types Assigned]
Added
Reference
http://seclists.org/fulldisclosure/2022/Oct/41 [No Types Assigned]
Modified Analysis by NIST 10/28/2022 5:08:22 PM
Action
Type
Old Value
New Value
Added
CPE Configuration
OR
*cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
Added
CWE
NIST CWE-787
Changed
Reference Type
https://support.apple.com/kb/HT213444 No Types Assigned
https://support.apple.com/kb/HT213444 Third Party Advisory
Changed
Reference Type
https://support.apple.com/kb/HT213488 No Types Assigned
https://support.apple.com/kb/HT213488 Third Party Advisory
CVE Modified by huntr.dev 10/27/2022 4:15:14 PM
Action
Type
Old Value
New Value
Added
Reference
https://support.apple.com/kb/HT213444 [No Types Assigned]
CVE Modified by huntr.dev 10/25/2022 5:15:11 PM
Action
Type
Old Value
New Value
Added
Reference
https://support.apple.com/kb/HT213488 [No Types Assigned]
Modified Analysis by NIST 8/29/2022 2:59:17 PM
Action
Type
Old Value
New Value
Changed
Reference Type
https://security.gentoo.org/glsa/202208-32 No Types Assigned
https://security.gentoo.org/glsa/202208-32 Third Party Advisory
CVE Modified by huntr.dev 8/21/2022 3:15:10 AM
Action
Type
Old Value
New Value
Added
Reference
https://security.gentoo.org/glsa/202208-32 [No Types Assigned]
Initial Analysis by NIST 1/27/2022 9:17:44 AM
Action
Type
Old Value
New Value
Added
CPE Configuration
OR
*cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 8.2.4151
Added
CVSS V2
NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Added
CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Changed
Reference Type
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc No Types Assigned
https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc Patch, Third Party Advisory
Changed
Reference Type
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08 No Types Assigned
https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08 Exploit, Patch, Third Party Advisory
CVE Modified by huntr.dev 1/21/2022 9:15:07 AM
Action
Type
Old Value
New Value
Changed
Description
Heap-based Buffer Overflow in Conda vim prior to 8.2.
Heap-based Buffer Overflow in vim/vim prior to 8.2.
Quick Info
CVE Dictionary Entry: CVE-2022-0318 NVD
Published Date: 01/21/2022 NVD
Last Modified: 11/29/2022
Source: huntr.dev