Vulnerability Details : CVE-2023-0433
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.
Vulnerability category: Overflow
Products affected by CVE-2023-0433
- cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-0433
0.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 53 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-0433
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
huntr.dev | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2023-0433
-
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().Assigned by: security@huntr.dev (Primary)
References for CVE-2023-0433
-
http://seclists.org/fulldisclosure/2023/Mar/18
Full Disclosure: APPLE-SA-2023-03-27-4 macOS Monterey 12.6.4
-
https://support.apple.com/kb/HT213675
About the security content of macOS Big Sur 11.7.5 - Apple Support
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4EX6N2DB75A73MQGVW3CS4VTNPAYVM2M/
[SECURITY] Fedora 36 Update: vim-9.0.1307-1.fc36 - package-announce - Fedora Mailing-Lists
-
http://seclists.org/fulldisclosure/2023/Mar/21
Full Disclosure: APPLE-SA-2023-03-27-5 macOS Big Sur 11.7.5
-
https://support.apple.com/kb/HT213670
About the security content of macOS Ventura 13.3 - Apple Support
-
http://seclists.org/fulldisclosure/2023/Mar/17
Full Disclosure: APPLE-SA-2023-03-27-3 macOS Ventura 13.3
-
https://github.com/vim/vim/commit/11977f917506d950b7e0cae558bd9189260b253b
patch 9.0.1225: reading past the end of a line when formatting text · vim/vim@11977f9 · GitHubPatch;Third Party Advisory
-
https://huntr.dev/bounties/ae933869-a1ec-402a-bbea-d51764c6618e
heap-buffer-overflow in same_leader and utfc_ptr2len vulnerability found in vimExploit;Third Party Advisory
-
https://support.apple.com/kb/HT213677
About the security content of macOS Monterey 12.6.4 - Apple Support
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PZWIJBSQX53P7DHV77KRXJIXA4GH7XHC/
[SECURITY] Fedora 37 Update: vim-9.0.1293-1.fc37 - package-announce - Fedora Mailing-Lists
Jump to