7.8
HIGH
CVE-2022-1897
Vim Out-of-bounds Write Vulnerability
Description

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

INFO

Published Date :

May 27, 2022, 3:15 p.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2022-1897 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Vim vim
1 Apple macos

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-1897 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-1897 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/ [No types assigned]
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/ [No types assigned]
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/ [No types assigned]
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-16 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 03, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/28 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/28 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 24, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/28 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Oct/41 No Types Assigned http://seclists.org/fulldisclosure/2022/Oct/41 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213488 No Types Assigned https://support.apple.com/kb/HT213488 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
  • CVE Modified by [email protected]

    Oct. 30, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Oct/41 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213488 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-32 No Types Assigned https://security.gentoo.org/glsa/202208-32 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 21, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-32 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 08, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a No Types Assigned https://github.com/vim/vim/commit/338f1fc0ee3ca929387448fe464579d6113fa76a Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118 No Types Assigned https://huntr.dev/bounties/82c12151-c283-40cf-aa05-2e39efa89118 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 8.0.5023
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 05, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/QMFHBC5OQXDPV2SDYA2JUQGVCPYASTJB/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-1897 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-1897 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.01%

score

0.47308

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability