7.8
CVSSv3

CVE-2022-0359

Published: 26/01/2022 Updated: 09/11/2022
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Heap-based Buffer Overflow in GitHub repository vim/vim before 8.2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

debian debian linux 9.0

debian debian linux 10.0

apple macos

Vendor Advisories

Several security issues were fixed in Vim ...
It was found that vim was vulnerable to use-after-free flaw in the way it was treating allocated lines in user functions A specially crafted file could crash the vim process or possibly lead to other undefined behaviors (CVE-2022-0156) It was found that vim was vulnerable to a 1 byte heap based out of bounds read flaw in the `compile_get_env()` f ...
Synopsis Important: Red Hat OpenShift GitOps security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat OpenShift GitOps 14OpenShift GitOps v144Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which ...
Synopsis Moderate: vim security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for vim is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security i ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 171 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 171 is now availableRed Hat Product Security has rated this update as having a security impactof Moderate A Common Vulnerability Scoring System (CVSS) base s ...
Synopsis Important: Red Hat OpenShift GitOps security update Type/Severity Security Advisory: Important Topic An update is now available for Red Hat OpenShift GitOps 13OpenShift GitOps v136 for OCP 47+Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Moderate: Red Hat Advanced Cluster Management 243 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 243 General Availability release images This update provides security fixes, bug fixes, and updates the container imagesRed Hat Product Security has ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 154 security update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 154 is now availableRed Hat Product Security has rated this update as having a security impactof Moderate A Common Vulnerability Scoring System (CVSS) base score, whichg ...
Synopsis Moderate: Red Hat Advanced Cluster Management 238 security and container updates Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 238 GeneralAvailability release images, which provide security and container updatesRed Hat Product Security has rated this update as having a securit ...
It was found that vim was vulnerable to use-after-free flaw in the way it was treating allocated lines in user functions A specially crafted file could crash the vim process or possibly lead to other undefined behaviors (CVE-2022-0156) It was found that vim was vulnerable to a 1 byte heap based out of bounds read flaw in the `compile_get_env()` f ...
A heap based out-of-bounds write flaw was found in vim's opsc This flaw allows an attacker to trick a user to open a crafted file triggering an out-of-bounds write This vulnerability is capable of crashing software, modify memory, and possible code execution (CVE-2022-0261) A flaw was found in vim The vulnerability occurs due to reading beyon ...
A flaw was found in vim The vulnerability occurs due to too many recursions, which can lead to a segmentation fault This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution (CVE-2022-0351) A flaw was found in vim The vulnerability occurs due to Illegal memory access with large tabstop in Ex mode, whic ...