NA

CVE-2022-2946

Published: 23/08/2022 Updated: 07/11/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Use After Free in GitHub repository vim/vim before 9.0.0246.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

fedoraproject fedora 35

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #1019590 vim: CVE-2022-2946 CVE-2022-2982 CVE-2022-3037 CVE-2022-3099 CVE-2022-3134 Package: src:vim; Maintainer for src:vim is Debian Vim Maintainers <team+vim@trackerdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Mon, 12 Sep 2022 18:30:02 UTC Severity: important Tags: ...
A flaw was found in vim, which is vulnerable to an out-of-bounds read in the msg_outtrans_special function This flaw allows a specially crafted file to crash software or execute code when opened in vim (CVE-2022-2257) A heap buffer overflow vulnerability was found in Vim's inc() function of misc2c This issue occurs because Vim reads beyond the ...
Use After Free in GitHub repository vim/vim prior to 900245 ...
A flaw was found in vim, which is vulnerable to an out-of-bounds read in the msg_outtrans_special function This flaw allows a specially crafted file to crash software or execute code when opened in vim (CVE-2022-2257) A heap buffer overflow vulnerability was found in Vim's inc() function of misc2c This issue occurs because Vim reads beyond the ...