Bug 2116877 (CVE-2022-2571) - CVE-2022-2571 vim: Heap-based Buffer Overflow in vim
Summary: CVE-2022-2571 vim: Heap-based Buffer Overflow in vim
Keywords:
Status: CLOSED WONTFIX
Alias: CVE-2022-2571
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2116886 2116887
Blocks: 2113802
TreeView+ depends on / blocked
 
Reported: 2022-08-09 13:29 UTC by Sandipan Roy
Modified: 2022-09-02 11:32 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in vim. The vulnerability occurs due to illegal memory access and leads to a heap buffer overflow vulnerability. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution.
Clone Of:
Environment:
Last Closed: 2022-09-02 11:32:48 UTC
Embargoed:


Attachments (Terms of Use)

Description Sandipan Roy 2022-08-09 13:29:53 UTC
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.

https://github.com/vim/vim/commit/a6f9e300161f4cb54713da22f65b261595e8e614
https://huntr.dev/bounties/2e5a1dc4-2dfb-4e5f-8c70-e1ede21f3571

Comment 1 Sandipan Roy 2022-08-09 13:36:20 UTC
Created vim tracking bugs for this issue:

Affects: fedora-35 [bug 2116886]
Affects: fedora-36 [bug 2116887]

Comment 2 Zdenek Dohnal 2022-08-11 12:04:04 UTC
Fixed in https://bodhi.fedoraproject.org/updates/FEDORA-2022-2cd01e18e6 .

Comment 3 Zdenek Dohnal 2022-08-16 09:45:18 UTC
I'm sorry, I've messed up the tabs...

Comment 4 Product Security DevOps Team 2022-09-02 11:32:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-2571


Note You need to log in before you can comment on or make changes to this bug.