7.8
CWE
126 125
Advisory Published
Updated

CVE-2022-1720

First published: Mon Jun 20 2022(Updated: )

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

Credit: CVE-2022-1720 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 CVE-2022-1720 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 CVE-2022-0261 CVE-2022-0318 CVE-2022-0319 CVE-2022-0351 CVE-2022-0359 CVE-2022-0361 CVE-2022-0368 CVE-2022-0392 CVE-2022-0554 CVE-2022-0572 CVE-2022-0629 CVE-2022-0685 CVE-2022-0696 CVE-2022-0714 CVE-2022-0729 CVE-2022-0943 CVE-2022-1381 CVE-2022-1420 CVE-2022-1725 CVE-2022-1616 CVE-2022-1619 CVE-2022-1620 CVE-2022-1621 CVE-2022-1629 CVE-2022-1674 CVE-2022-1733 CVE-2022-1735 CVE-2022-1769 CVE-2022-1927 CVE-2022-1942 CVE-2022-1968 CVE-2022-1851 CVE-2022-1897 CVE-2022-1898 CVE-2022-1720 CVE-2022-2000 CVE-2022-2042 CVE-2022-2124 CVE-2022-2125 CVE-2022-2126 security@huntr.dev security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Vim Vim<8.2.4956
Debian Debian Linux=9.0
Debian Debian Linux=10.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Apple macOS<11.7
Apple macOS>=12.0<12.6
Apple macOS Ventura<13
13
Apple macOS Monterey<12.6
12.6
Apple macOS Big Sur<11.7
11.7
ubuntu/vim<2:8.0.1453-1ubuntu1.12
2:8.0.1453-1ubuntu1.12
ubuntu/vim<2:8.1.2269-1ubuntu5.13
2:8.1.2269-1ubuntu5.13
ubuntu/vim<2:8.2.3995-1ubuntu2.5
2:8.2.3995-1ubuntu2.5
ubuntu/vim<8.2.4956
8.2.4956
debian/vim<=2:8.1.0875-5+deb10u2<=2:8.2.2434-3+deb11u1
2:8.1.0875-5+deb10u6
2:9.0.1378-2
2:9.1.0377-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2022-1720?

    CVE-2022-1720 is a vulnerability in the GitHub repository vim/vim prior to version 8.2.4956.

  • What are the possible impacts of CVE-2022-1720?

    CVE-2022-1720 can cause crashes, memory modifications, and possibly remote execution of the software.

  • Which software versions are affected by CVE-2022-1720?

    The affected software versions include Apple macOS Monterey up to version 12.6, Apple macOS Big Sur up to version 11.7, Apple macOS Ventura up to version 13, and Ubuntu Vim package up to version 8.2.4956.

  • How can I fix CVE-2022-1720 on macOS Monterey?

    To fix CVE-2022-1720 on macOS Monterey, update to version 12.6 or later.

  • How can I fix CVE-2022-1720 on Ubuntu with Vim package?

    To fix CVE-2022-1720 on Ubuntu with Vim package, update to version 8.2.4956 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203