7.8
CWE
119 122 787
Advisory Published
Updated

CVE-2022-1619: Buffer Overflow

First published: Sun May 08 2022(Updated: )

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

Credit: security@huntr.dev security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Vim Vim<8.2.4899
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Netapp Hci Management Node
Netapp Solidfire
Apple macOS<13.0
Apple macOS Ventura<13
13
ubuntu/vim<2:8.0.1453-1ubuntu1.9
2:8.0.1453-1ubuntu1.9
ubuntu/vim<2:8.1.2269-1ubuntu5.8
2:8.1.2269-1ubuntu5.8
ubuntu/vim<2:8.2.3995-1ubuntu2.1
2:8.2.3995-1ubuntu2.1
ubuntu/vim<2:7.4.052-1ubuntu3.1+
2:7.4.052-1ubuntu3.1+
ubuntu/vim<8.2.4899
8.2.4899
ubuntu/vim<2:7.4.1689-3ubuntu1.5+
2:7.4.1689-3ubuntu1.5+
debian/vim<=2:8.1.0875-5+deb10u2<=2:8.2.2434-3+deb11u1
2:8.1.0875-5+deb10u6
2:9.0.1378-2
2:9.1.0016-1
2:9.1.0377-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2022-1619?

    CVE-2022-1619 is a vulnerability in Vim that allows for a heap-based buffer overflow, potentially leading to software crashes, memory modification, and remote execution.

  • What software is affected by CVE-2022-1619?

    The following software versions are affected: Vim 2:8.0.1453-1ubuntu1.9, Vim 2:8.2.3995-1ubuntu2.1, Vim 8.2.4899, Vim 2:8.1.2269-1ubuntu5.8, Apple macOS Ventura up to version 13, and Vim versions 2:8.1.0875-5+deb10u5, 2:9.0.1378-2, and 2:9.0.1894-1 on Debian.

  • How severe is CVE-2022-1619?

    CVE-2022-1619 is a heap-based buffer overflow vulnerability that can potentially lead to software crashes, memory modification, and remote execution, making it a critical vulnerability.

  • How can I fix CVE-2022-1619?

    To fix CVE-2022-1619, update to the patched versions of Vim: 2:8.0.1453-1ubuntu1.9 (for Ubuntu Bionic), 2:8.2.3995-1ubuntu2.1 (for Ubuntu Jammy), 8.2.4899 (upstream version), 2:8.1.2269-1ubuntu5.8 (for Ubuntu Focal), and the latest version for Apple macOS Ventura. For Debian, update to versions 2:8.1.0875-5+deb10u5, 2:9.0.1378-2, or 2:9.0.1894-1 based on your current version.

  • Where can I find more information about CVE-2022-1619?

    You can find more information about CVE-2022-1619 at the following references: [GitHub Commit](https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe), [Fedora Project](https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203