CVE-2022-1619

Public on 2022-05-08
Modified on 2022-10-25
Description

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

Severity
Low
See what this means
CVSS v3 Base Score
3.6
See breakdown

Affected Packages

Platform Package Release Date Advisory
Amazon Linux 1 vim 2022-07-28 20:41 ALAS-2022-1628
Amazon Linux 2 - Core vim 2022-07-19 01:26 ALAS2-2022-1829
Amazon Linux 2023 vim 2023-02-17 20:48 ALAS2023-2023-098

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 3.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
NVD CVSSv2 6.8 AV:N/AC:M/Au:N/C:P/I:P/A:P
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H