Vulnerability Details : CVE-2022-2284
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
Vulnerability category: Overflow
Products affected by CVE-2022-2284
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
- cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-2284
0.17%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 54 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-2284
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
huntr.dev | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2022-2284
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: security@huntr.dev (Primary)
References for CVE-2022-2284
-
https://security.gentoo.org/glsa/202208-32
Vim, gVim: Multiple Vulnerabilities (GLSA 202208-32) — Gentoo securityThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/
[SECURITY] Fedora 35 Update: vim-9.0.049-1.fc35 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXPO5EHDV6J4B27E65DOQGZFELUFPRSK/
[SECURITY] Fedora 36 Update: vim-9.0.049-1.fc36 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://security.gentoo.org/glsa/202305-16
Vim, gVim: Multiple Vulnerabilities (GLSA 202305-16) — Gentoo security
-
https://huntr.dev/bounties/571d25ce-8d53-4fa0-b620-27f2a8a14874
Heap-based Buffer Overflow in function utfc_ptr2len vulnerability found in vimExploit;Patch;Third Party Advisory
-
https://github.com/vim/vim/commit/3d51ce18ab1be4f9f6061568a4e7fabf00b21794
patch 9.0.0017: accessing memory beyond the end of the line · vim/vim@3d51ce1 · GitHubPatch;Third Party Advisory
Jump to