#VU65412 Heap-based buffer overflow in Vim


Published: 2022-07-19

Vulnerability identifier: #VU65412

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2284

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Vim
Client/Desktop applications / Office applications

Vendor: Vim.org

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in utfc_ptr2len() function at mbyte.c:2113. A remote attacker can trick the victim into opening a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Vim:


External links
http://huntr.dev/bounties/571d25ce-8d53-4fa0-b620-27f2a8a14874
http://github.com/vim/vim/commit/3d51ce18ab1be4f9f6061568a4e7fabf00b21794
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXPO5EHDV6J4B27E65DOQGZFELUFPRSK/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability