Vulnerability Name:

CVE-2022-0413 (CCN-218421)

Assigned:2022-01-27
Published:2022-01-27
Updated:2022-12-13
Summary:Use After Free in GitHub repository vim/vim prior to 8.2.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.4 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
7.6 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.3 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
6.6 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.2 High (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-416
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-0413

Source: XF
Type: UNKNOWN
vim-cve20220413-code-exec(218421)

Source: CCN
Type: Vim GIT Repository
vim

Source: security@huntr.dev
Type: Patch, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Exploit, Patch, Third Party Advisory
security@huntr.dev

Source: CCN
Type: huntr Web site
Use After Free in vim/vim

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Third Party Advisory
security@huntr.dev

Source: CCN
Type: IBM Security Bulletin 6832956 (Cloud Pak for Security)
IBM Cloud Pak for Security is vulnerable to using components with known vulnerabilities

Source: CCN
Type: IBM Security Bulletin 7002503 (Cloud Pak for Security)
IBM Cloud Pak for Security includes components with multiple known vulnerabilities

Source: CCN
Type: Vim Web site
Vim

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2022-0413

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vim:vim:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:6.3:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:6.4:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.298:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2a.013:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2c.002:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.3:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.4:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.5:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.6:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.7:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.8:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:6.2:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.314:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.300:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.299:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2a.10:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.033:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.032:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.031:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.030:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.029:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.027:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.028:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.026:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.025:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.024:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.023:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.022:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.021:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.020:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.019:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.018:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.017:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.016:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.015:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.014:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.013:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.012:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.011:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.010:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.09:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.08:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.07:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.06:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.05:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.04:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.03:*:*:*:*:*:*:*
  • OR cpe:/a:vim:gvim:7.3.02:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:8.0.0055:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:8.0.0377:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:8.0.0376:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:8.0.1187:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:8.1.2135:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:cloud_pak_for_security:1.10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_security:1.10.2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7825
    P
    vim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7902
    P
    gvim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:3284
    P
    libwireshark9-2.4.16-48.51.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3616
    P
    libjpeg62-32bit-62.2.0-31.14.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3677
    P
    libspice-client-glib-2_0-8-0.33-3.6.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3218
    P
    libnghttp2-14-1.7.1-1.84 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94914
    P
    gvim-8.0.1568-5.17.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94848
    P
    vim-8.0.1568-5.17.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94035
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:42302
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:1076
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:94456
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:93143
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:528
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:119231
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:95246
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93461
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:119606
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:118926
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93821
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:917
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:95307
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:94247
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:42398
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93303
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:119421
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:118736
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93615
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:378
    P
    vim-8.0.1568-5.17.1 on GA media (Moderate)
    2022-06-10
    oval:org.opensuse.security:def:42433
    P
    Security update for vim (Important)
    2022-04-19
    oval:com.redhat.rhsa:def:20220894
    P
    RHSA-2022:0894: vim security update (Moderate)
    2022-03-15
    oval:org.opensuse.security:def:119136
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:101654
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:93325
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:119513
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:118835
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:100089
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:93636
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:101769
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:99220
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:94059
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:42351
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:1091
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:100427
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:94480
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:93167
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:119330
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:99494
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:93485
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:119698
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:119025
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:100761
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:93847
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:42208
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:962
    P
    Security update for vim (Important)
    2022-03-04
    oval:org.opensuse.security:def:99756
    P
    (Important)
    2022-03-04
    oval:org.opensuse.security:def:94273
    P
    (Important)
    2022-03-04
    BACK
    vim vim 6.0
    vim vim 6.3
    vim vim 6.4
    vim vim 7.1.298
    vim vim 7.2a.013
    vim vim 5.0
    vim vim 7.0
    vim vim 7.1
    vim vim 7.2
    vim vim 7.2c.002
    vim vim 3.0
    vim vim 4.0
    vim vim 5.1
    vim vim 5.2
    vim vim 5.3
    vim vim 5.4
    vim vim 5.5
    vim vim 5.6
    vim vim 5.7
    vim vim 5.8
    vim vim 6.2
    vim vim 7.1.314
    vim vim 7.1.300
    vim vim 7.1.299
    vim vim 7.2a.10
    vim vim 7.3.033
    vim vim 7.3.032
    vim vim 7.3.031
    vim vim 7.3.030
    vim vim 7.3.029
    vim vim 7.3.027
    vim vim 7.3.028
    vim vim 7.3.026
    vim vim 7.3.025
    vim vim 7.3.024
    vim vim 7.3.023
    vim vim 7.3.022
    vim vim 7.3.021
    vim vim 7.3.020
    vim vim 7.3.019
    vim vim 7.3.018
    vim vim 7.3.017
    vim vim 7.3.016
    vim vim 7.3.015
    vim vim 7.3.014
    vim vim 7.3.013
    vim vim 7.3.012
    vim vim 7.3.011
    vim vim 7.3.010
    vim gvim 7.3.09
    vim gvim 7.3.08
    vim gvim 7.3.07
    vim gvim 7.3.06
    vim gvim 7.3.05
    vim gvim 7.3.04
    vim gvim 7.3.03
    vim gvim 7.3.02
    vim vim 8.0.0055
    vim vim 8.0.0377
    vim vim 8.0.0376
    vim vim 8.0
    vim vim 8.0.1187
    vim vim 8.1.2135
    ibm cloud pak for security 1.10.0.0
    ibm cloud pak for security 1.10.2.0