Description

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

INFO

Published Date :

Jan. 18, 2022, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:41 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-0261 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
1 Debian debian_linux
1 Vim vim
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0261.

URL Resource
http://seclists.org/fulldisclosure/2022/Oct/28 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/41 Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2022/Oct/43 Mailing List Third Party Advisory
https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc Patch Third Party Advisory
https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 Exploit Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202208-32 Third Party Advisory
https://support.apple.com/kb/HT213444 Third Party Advisory
https://support.apple.com/kb/HT213488 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2022-0261 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 huntr.dev AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  • Modified Analysis by [email protected]

    Nov. 09, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/28 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/28 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/41 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/41 Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/43 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/43 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/28 [No Types Assigned]
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/43 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/41 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://support.apple.com/kb/HT213444 No Types Assigned https://support.apple.com/kb/HT213444 Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213488 No Types Assigned https://support.apple.com/kb/HT213488 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
  • CVE Modified by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213444 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213488 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-32 No Types Assigned https://security.gentoo.org/glsa/202208-32 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-32 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 16, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc No Types Assigned https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 No Types Assigned https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82 Exploit, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 8.2.4120
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0261 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0261 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36962

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability