7.8
HIGH
CVE-2022-2817
Vim Use After Free Buffer Memory Corruption Vulnerability
Description

Use After Free in GitHub repository vim/vim prior to 9.0.0213.

INFO

Published Date :

Aug. 15, 2022, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:46 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-2817 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2817 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Vim vim
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2817.

URL Resource
https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20 Patch Third Party Advisory
https://huntr.dev/bounties/a7b7d242-3d88-4bde-a681-6c986aff886f Exploit Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/
https://security.gentoo.org/glsa/202305-16

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2817 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2817 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference huntr.dev https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ [No types assigned]
    Removed Reference huntr.dev https://lists.fedoraproject.org/archives/list/[email protected]/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/
  • CVE Modified by [email protected]

    May. 03, 2023

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202305-16 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Changed Description Use After Free in GitHub repository vim/vim prior to 9.0.0212. Use After Free in GitHub repository vim/vim prior to 9.0.0213.
  • Initial Analysis by [email protected]

    Aug. 16, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20 No Types Assigned https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/a7b7d242-3d88-4bde-a681-6c986aff886f No Types Assigned https://huntr.dev/bounties/a7b7d242-3d88-4bde-a681-6c986aff886f Exploit, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.0213
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2817 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2817 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.02%

score

0.38072

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability