Executive Summary

Informations
Name CVE-2022-1720 First vendor Publication 2022-06-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1720

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-126 Buffer Over-read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 29
Os 29
Os 2
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
https://support.apple.com/kb/HT213443
https://support.apple.com/kb/HT213444
https://support.apple.com/kb/HT213488
FULLDISC http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/41
http://seclists.org/fulldisclosure/2022/Oct/43
http://seclists.org/fulldisclosure/2022/Oct/45
GENTOO https://security.gentoo.org/glsa/202208-32
https://security.gentoo.org/glsa/202305-16
MISC https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
MLIST https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2023-11-07 21:32:08
  • Multiple Updates
2023-08-23 02:15:45
  • Multiple Updates
2023-08-19 02:12:20
  • Multiple Updates
2023-08-12 13:30:01
  • Multiple Updates
2023-08-12 01:24:49
  • Multiple Updates
2023-08-11 13:22:09
  • Multiple Updates
2023-08-11 01:25:38
  • Multiple Updates
2023-08-06 13:19:55
  • Multiple Updates
2023-08-06 01:24:32
  • Multiple Updates
2023-08-04 13:20:19
  • Multiple Updates
2023-08-04 01:24:54
  • Multiple Updates
2023-07-14 13:20:22
  • Multiple Updates
2023-07-14 01:24:40
  • Multiple Updates
2023-06-28 00:27:39
  • Multiple Updates
2023-06-27 21:27:44
  • Multiple Updates
2023-05-03 17:27:41
  • Multiple Updates
2023-03-29 02:22:17
  • Multiple Updates
2023-03-28 12:24:51
  • Multiple Updates
2022-12-09 00:27:47
  • Multiple Updates
2022-11-15 02:02:48
  • Multiple Updates
2022-11-08 21:27:32
  • Multiple Updates
2022-11-03 09:27:41
  • Multiple Updates
2022-11-01 02:09:17
  • Multiple Updates
2022-11-01 02:03:43
  • Multiple Updates
2022-10-31 17:27:36
  • Multiple Updates
2022-10-31 09:27:36
  • Multiple Updates
2022-10-31 05:27:36
  • Multiple Updates
2022-10-28 00:27:43
  • Multiple Updates
2022-10-26 00:27:33
  • Multiple Updates
2022-09-01 17:27:28
  • Multiple Updates
2022-08-21 13:27:34
  • Multiple Updates
2022-07-04 09:27:19
  • Multiple Updates
2022-06-30 09:27:14
  • Multiple Updates
2022-06-28 00:27:10
  • Multiple Updates
2022-06-21 17:27:25
  • Multiple Updates
2022-06-20 21:27:09
  • First insertion