NA

CVE-2022-3234

Published: 17/09/2022 Updated: 07/11/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

Heap-based Buffer Overflow in GitHub repository vim/vim before 9.0.0483.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

fedoraproject fedora 35

fedoraproject fedora 36

fedoraproject fedora 37

debian debian linux 10.0

Vendor Advisories

A heap buffer overflow vulnerability was found in vim's ins_compl_infercase_gettext() function of the src/insexpandc file This flaw occurs when vim tries to access uninitialized memory when completing a long line This flaw allows an attacker to trick a user into opening a specially crafted file, triggering a heap-based buffer overflow that cause ...
Description The MITRE CVE dictionary describes this issue as: Heap-based Buffer Overflow in GitHub repository vim/vim prior to 900483 ...