7.8
CWE
119 122 787
Advisory Published
Updated

CVE-2022-1621: Buffer Overflow

First published: Tue May 10 2022(Updated: )

Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

Credit: CVE-2022-0261 CVE-2022-0318 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0392 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-0685 CVE-2022-0696 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1381 CVE-2022-1420 CVE-2022-1725 CVE-2022-1616 CVE-2022-1619 CVE-2022-1620 CVE-2022-1621 CVE-2022-1629 CVE-2022-1674 CVE-2022-1733 CVE-2022-1735 CVE-2022-1769 CVE-2022-1927 CVE-2022-1942 CVE-2022-1968 CVE-2022-1851 CVE-2022-1897 CVE-2022-1898 CVE-2022-1720 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 security@huntr.dev security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Vim Vim<8.2.4919
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=34
Fedoraproject Fedora=35
Apple macOS<13.0
Apple macOS Ventura<13
13
ubuntu/vim<2:8.0.1453-1ubuntu1.9
2:8.0.1453-1ubuntu1.9
ubuntu/vim<2:8.1.2269-1ubuntu5.8
2:8.1.2269-1ubuntu5.8
ubuntu/vim<2:8.2.3995-1ubuntu2.1
2:8.2.3995-1ubuntu2.1
ubuntu/vim<2:7.4.052-1ubuntu3.1+
2:7.4.052-1ubuntu3.1+
ubuntu/vim<8.2.4919
8.2.4919
ubuntu/vim<2:7.4.1689-3ubuntu1.5+
2:7.4.1689-3ubuntu1.5+
debian/vim<=2:8.1.0875-5+deb10u2<=2:8.2.2434-3+deb11u1
2:8.1.0875-5+deb10u6
2:9.0.1378-2
2:9.1.0377-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-1621.

  • What software is affected by this vulnerability?

    The affected software includes Vim versions prior to 8.2.4919 on Ubuntu, Vim versions prior to 2:8.2.2434-3+deb11u1 on Debian, and Apple macOS Ventura version 13.

  • What is the severity of CVE-2022-1621?

    The severity of CVE-2022-1621 is high. It is capable of crashing software, bypassing protection mechanisms, modifying memory, and possibly remote execution.

  • How do I fix CVE-2022-1621 on Ubuntu?

    To fix CVE-2022-1621 on Ubuntu, update Vim to version 8.2.4919.

  • How do I fix CVE-2022-1621 on Debian?

    To fix CVE-2022-1621 on Debian, update Vim to version 2:8.2.2434-3+deb11u1.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203