Vulnerability Name:

CVE-2022-3491 (CCN-241661)

Assigned:2022-10-12
Published:2022-10-12
Updated:2023-05-03
Summary:
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
3.6 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2022-3491

Source: XF
Type: UNKNOWN
vim-cve20223491-bo(241661)

Source: security@huntr.dev
Type: Patch, Third Party Advisory
security@huntr.dev

Source: security@huntr.dev
Type: Exploit, Patch, Third Party Advisory
security@huntr.dev

Source: CCN
Type: Vim GIT Repository
patch 9.0.0742: reading past end of the line when compiling a function

Source: CCN
Type: huntr Web site
https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb/

Source: security@huntr.dev
Type: UNKNOWN
security@huntr.dev

Source: CCN
Type: Vim Web site
Vim

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:vim:vim:9.0.0741:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7825
    P
    vim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7902
    P
    gvim-9.0.1443-150500.18.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:51978
    P
    Security update for vim (Important)
    2022-12-28
    BACK
    vim vim 9.0.0741