Description

vim is vulnerable to Out-of-bounds Read

INFO

Published Date :

Jan. 6, 2022, 5:15 p.m.

Last Modified :

Nov. 2, 2022, 1:18 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-0128 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
1 Vim vim
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0128.

URL Resource
http://seclists.org/fulldisclosure/2022/Jul/14 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Mar/29 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/May/35 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2022/01/15/1 Mailing List Third Party Advisory
https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a Patch Third Party Advisory
https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba Exploit Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/202208-32 Third Party Advisory
https://support.apple.com/kb/HT213183 Release Notes Third Party Advisory
https://support.apple.com/kb/HT213256 Third Party Advisory
https://support.apple.com/kb/HT213343 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2022-0128 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-001:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-005:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-002:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2020-001:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-001:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-002:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-003:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-004:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-006:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-007:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-008:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-003:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Jul/14 No Types Assigned http://seclists.org/fulldisclosure/2022/Jul/14 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/May/35 No Types Assigned http://seclists.org/fulldisclosure/2022/May/35 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-32 No Types Assigned https://security.gentoo.org/glsa/202208-32 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213256 No Types Assigned https://support.apple.com/kb/HT213256 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213343 No Types Assigned https://support.apple.com/kb/HT213343 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.3 OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 10.15.7 *cpe:2.3:o:apple:macos:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-001:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-002:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-003:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-004:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-005:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-006:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-007:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2021-008:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-001:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-002:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-003:*:*:*:*:*:* *cpe:2.3:o:apple:macos:10.15.7:security_update_2022-004:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.6.6
  • CVE Modified by [email protected]

    Aug. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-32 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Jul/14 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213343 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 17, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/May/35 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213256 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Mar/29 No Types Assigned http://seclists.org/fulldisclosure/2022/Mar/29 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213183 No Types Assigned https://support.apple.com/kb/HT213183 Release Notes, Third Party Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 12.3
  • CVE Modified by [email protected]

    Mar. 15, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Mar/29 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213183 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/01/15/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/01/15/1 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Jan. 15, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/01/15/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 12, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a No Types Assigned https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba No Types Assigned https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 8.2.4009
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0128 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0128 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.38625

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability