Vulnerability Name:

CVE-2022-1897 (CCN-227525)

Assigned:2022-05-25
Published:2022-05-25
Updated:2023-05-03
Summary:Vim could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds write in function vim_regsub_both. By persuading a victim to run a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-1897

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: XF
Type: UNKNOWN
vim-cve20221897-code-exec(227525)

Source: CCN
Type: vim GIT Repository
patch 8.2.5023: substitute overwrites allocated buffer

Source: security@huntr.dev
Type: Patch, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Exploit, Patch, Third Party Advisory
security@huntr.dev

Source: CCN
Type: huntr Web site
Out-of-bounds write in function vim_regsub_both in vim/vim

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Mailing List, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: UNKNOWN
security@huntr.dev

Source: security@huntr.dev
Type: Third Party Advisory
security@huntr.dev

Source: CCN
Type: IBM Security Bulletin 6618771 (Robotic Process Automation for Cloud Pak)
Multiple Security Vulnerabilities may affect IBM Robotic Process Automation for Cloud Pak prior to 21.0.4

Source: CCN
Type: IBM Security Bulletin 6836949 (App Connect Enterprise Certified Container)
IBM App Connect Enterprise Certified Container operands may be vulnerable to arbitrary code execution due to CVE-2022-1897

Source: CCN
Type: IBM Security Bulletin 6843875 (Watson Speech Services Cartridge for Cloud Pak for Data)
IBM Watson Speech Services Cartridge for IBM Cloud Pak for Data is vulnerable to arbitrary code execution in Vim (CVE-2022-1785, CVE-2022-1897, CVE-2022-1927)

Source: CCN
Type: IBM Security Bulletin 6958506 (Security QRadar SIEM)
IBM QRadar SIEM Application Framework Base Image is vulnerable to using components with Known Vulnerabilities

Source: CCN
Type: Mend Vulnerability Database
CVE-2022-1897

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:8::hypervisor:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/a:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/a:redhat:enterprise_linux:9::appstream:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:9:*:*:*:*:*:*:*
  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:9::baseos:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:vim:vim:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:6.4:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.298:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2a.013:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2c.002:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.2:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.3:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.4:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.5:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.6:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.7:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:5.8:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:6.2:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.314:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.300:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.1.299:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.2a.10:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.033:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.032:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.031:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.030:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.029:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.027:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.028:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.026:*:*:*:*:*:*:*
  • OR cpe:/a:vim:vim:7.3.025:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:app_connect_enterprise_certified_container:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:robotic_process_automation_for_cloud_pak:21.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:5.0:*:*:*:lts:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise_certified_container:5.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7902
    P
    gvim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7825
    P
    vim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:com.redhat.rhsa:def:20225942
    P
    RHSA-2022:5942: vim security update (Moderate)
    2022-08-09
    oval:com.redhat.rhsa:def:20225813
    P
    RHSA-2022:5813: vim security update (Moderate)
    2022-08-03
    oval:org.opensuse.security:def:3677
    P
    libspice-client-glib-2_0-8-0.33-3.6.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3616
    P
    libjpeg62-32bit-62.2.0-31.14.2 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:119421
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:94456
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:93143
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:917
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:118736
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93821
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:119606
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:95246
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93303
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:1076
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:118926
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:94035
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:42302
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:528
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:95307
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93461
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:119231
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:94247
    P
    (Important)
    2022-06-16
    oval:org.opensuse.security:def:42398
    P
    Security update for vim (Important)
    2022-06-16
    oval:org.opensuse.security:def:93615
    P
    (Important)
    2022-06-16
    BACK
    vim vim 6.0
    vim vim 6.4
    vim vim 7.1.298
    vim vim 7.2a.013
    vim vim 5.0
    vim vim 7.0
    vim vim 7.1
    vim vim 7.2
    vim vim 7.2c.002
    vim vim 3.0
    vim vim 4.0
    vim vim 5.1
    vim vim 5.2
    vim vim 5.3
    vim vim 5.4
    vim vim 5.5
    vim vim 5.6
    vim vim 5.7
    vim vim 5.8
    vim vim 6.2
    vim vim 7.1.314
    vim vim 7.1.300
    vim vim 7.1.299
    vim vim 7.2a.10
    vim vim 7.3.033
    vim vim 7.3.032
    vim vim 7.3.031
    vim vim 7.3.030
    vim vim 7.3.029
    vim vim 7.3.027
    vim vim 7.3.028
    vim vim 7.3.026
    vim vim 7.3.025
    ibm app connect enterprise certified container 4.1
    ibm app connect enterprise certified container 4.2
    ibm robotic process automation for cloud pak 21.0.1
    ibm robotic process automation for cloud pak 21.0.2
    ibm robotic process automation for cloud pak 21.0.3
    ibm app connect enterprise certified container 5.0
    ibm app connect enterprise certified container 5.1
    ibm qradar security information and event manager 7.4 -