ID

VAR-202203-1324


CVE

CVE-2022-0943


TITLE

vim/vim  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-007997

DESCRIPTION

Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563. vim/vim Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Vim is an editor based on the UNIX platform. There is a security vulnerability in vim, and there is no information about the vulnerability at present, please pay attention to CNNVD or manufacturer announcements at any time. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: vim security update Advisory ID: RHSA-2022:5242-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:5242 Issue date: 2022-06-28 CVE Names: CVE-2022-0554 CVE-2022-0943 CVE-2022-1154 CVE-2022-1420 CVE-2022-1621 CVE-2022-1629 ==================================================================== 1. Summary: An update for vim is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64 3. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Package List: Red Hat Enterprise Linux AppStream (v. 9): aarch64: vim-X11-8.2.2637-16.el9_0.2.aarch64.rpm vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-common-8.2.2637-16.el9_0.2.aarch64.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm vim-enhanced-8.2.2637-16.el9_0.2.aarch64.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm ppc64le: vim-X11-8.2.2637-16.el9_0.2.ppc64le.rpm vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-common-8.2.2637-16.el9_0.2.ppc64le.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm vim-enhanced-8.2.2637-16.el9_0.2.ppc64le.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm s390x: vim-X11-8.2.2637-16.el9_0.2.s390x.rpm vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-common-8.2.2637-16.el9_0.2.s390x.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm vim-enhanced-8.2.2637-16.el9_0.2.s390x.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm x86_64: vim-X11-8.2.2637-16.el9_0.2.x86_64.rpm vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-common-8.2.2637-16.el9_0.2.x86_64.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm vim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm Red Hat Enterprise Linux BaseOS (v. 9): Source: vim-8.2.2637-16.el9_0.2.src.rpm aarch64: vim-X11-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-debugsource-8.2.2637-16.el9_0.2.aarch64.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm vim-minimal-8.2.2637-16.el9_0.2.aarch64.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.aarch64.rpm noarch: vim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm ppc64le: vim-X11-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-debugsource-8.2.2637-16.el9_0.2.ppc64le.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm vim-minimal-8.2.2637-16.el9_0.2.ppc64le.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.ppc64le.rpm s390x: vim-X11-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-debugsource-8.2.2637-16.el9_0.2.s390x.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm vim-minimal-8.2.2637-16.el9_0.2.s390x.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.s390x.rpm x86_64: vim-X11-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-common-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-debugsource-8.2.2637-16.el9_0.2.x86_64.rpm vim-enhanced-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm vim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm vim-minimal-debuginfo-8.2.2637-16.el9_0.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYr6V3dzjgjWX9erEAQgjKg//dM94CB7N4Qs8VgoJIWLkOPOo8LZkQ7rv NNMfLIICSC1ftk1+Yc/qYdyRQUTwzQ4ki7a9JQ4oD279rqJA0vTPQMuosEefTLi/ 3qSATQIOwsqbCCBBTCkQl7hqEMg+I+q35I/i8iAOw51Ec0EfbuoWHdQG/n8JYhTy mLmI6KcEZjRvoPJZdcxtwlAn1rwU8QC35S2x2NOF93CzP95r1ik9v/LxjJQBFVDs xbpHKU8qhmQuqqmnLgOnr8km6ufY8E2kuBfUK1/TIbi65/+ZEfKBuiF5Epfkra6B Cz3Iy8B1qwsl/FUZpzxr7xUfPRd/YEy36qh2R38DUzIzsUukk685OW06UgPJpquc 0vn2TUz2iTyNkvoocai+bDEBADWhsGNYfhBUQOa4N5Q7XBwOyg7j/J2WKIkvhECt LicGtj41J1qbKVDNSXm6hoLQnau8j3McWxjA9P4wdYPA6WzrigoWAct6y0aG1ZIv cSAAw7Wm/GQZ0VjjVBaTEJ7Ky1GHXbLw+CRVir2lgWYPGYn7nI5HNxICqP/0M8Vi 47+Pn+G+GshYhNOarGziOzvrMh7uo47WyK3dOIlBxkgflCbzNMDIUmGDQmfEWsmg qQZbciYy1FZFSEtMIKxQFSNmp6Q0DJDBXOYkVlno0GxNK7NsBtnVXTr0ga4k+0BY SbZjTjlw0C4=7TgI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202208-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Vim, gVim: Multiple Vulnerabilities Date: August 21, 2022 Bugs: #811870, #818562, #819528, #823473, #824930, #828583, #829658, #830106, #830994, #833572, #836432, #851231 ID: 202208-32 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. gVim is the GUI version of Vim. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-editors/gvim < 9.0.0060 >= 9.0.0060 2 app-editors/vim < 9.0.0060 >= 9.0.0060 3 app-editors/vim-core < 9.0.0060 >= 9.0.0060 Description ========== Multiple vulnerabilities have been discovered in Vim and gVim. Please review the CVE identifiers referenced below for details. Impact ===== Please review the referenced CVE identifiers for details. Workaround ========= There is no known workaround at this time. Resolution ========= All Vim users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/vim-9.0.0060" All gVim users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/gvim-9.0.0060" All vim-core users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/vim-core-9.0.0060" References ========= [ 1 ] CVE-2021-3770 https://nvd.nist.gov/vuln/detail/CVE-2021-3770 [ 2 ] CVE-2021-3778 https://nvd.nist.gov/vuln/detail/CVE-2021-3778 [ 3 ] CVE-2021-3796 https://nvd.nist.gov/vuln/detail/CVE-2021-3796 [ 4 ] CVE-2021-3872 https://nvd.nist.gov/vuln/detail/CVE-2021-3872 [ 5 ] CVE-2021-3875 https://nvd.nist.gov/vuln/detail/CVE-2021-3875 [ 6 ] CVE-2021-3927 https://nvd.nist.gov/vuln/detail/CVE-2021-3927 [ 7 ] CVE-2021-3928 https://nvd.nist.gov/vuln/detail/CVE-2021-3928 [ 8 ] CVE-2021-3968 https://nvd.nist.gov/vuln/detail/CVE-2021-3968 [ 9 ] CVE-2021-3973 https://nvd.nist.gov/vuln/detail/CVE-2021-3973 [ 10 ] CVE-2021-3974 https://nvd.nist.gov/vuln/detail/CVE-2021-3974 [ 11 ] CVE-2021-3984 https://nvd.nist.gov/vuln/detail/CVE-2021-3984 [ 12 ] CVE-2021-4019 https://nvd.nist.gov/vuln/detail/CVE-2021-4019 [ 13 ] CVE-2021-4069 https://nvd.nist.gov/vuln/detail/CVE-2021-4069 [ 14 ] CVE-2021-4136 https://nvd.nist.gov/vuln/detail/CVE-2021-4136 [ 15 ] CVE-2021-4166 https://nvd.nist.gov/vuln/detail/CVE-2021-4166 [ 16 ] CVE-2021-4173 https://nvd.nist.gov/vuln/detail/CVE-2021-4173 [ 17 ] CVE-2021-4187 https://nvd.nist.gov/vuln/detail/CVE-2021-4187 [ 18 ] CVE-2021-4192 https://nvd.nist.gov/vuln/detail/CVE-2021-4192 [ 19 ] CVE-2021-4193 https://nvd.nist.gov/vuln/detail/CVE-2021-4193 [ 20 ] CVE-2021-46059 https://nvd.nist.gov/vuln/detail/CVE-2021-46059 [ 21 ] CVE-2022-0128 https://nvd.nist.gov/vuln/detail/CVE-2022-0128 [ 22 ] CVE-2022-0156 https://nvd.nist.gov/vuln/detail/CVE-2022-0156 [ 23 ] CVE-2022-0158 https://nvd.nist.gov/vuln/detail/CVE-2022-0158 [ 24 ] CVE-2022-0213 https://nvd.nist.gov/vuln/detail/CVE-2022-0213 [ 25 ] CVE-2022-0261 https://nvd.nist.gov/vuln/detail/CVE-2022-0261 [ 26 ] CVE-2022-0318 https://nvd.nist.gov/vuln/detail/CVE-2022-0318 [ 27 ] CVE-2022-0319 https://nvd.nist.gov/vuln/detail/CVE-2022-0319 [ 28 ] CVE-2022-0351 https://nvd.nist.gov/vuln/detail/CVE-2022-0351 [ 29 ] CVE-2022-0359 https://nvd.nist.gov/vuln/detail/CVE-2022-0359 [ 30 ] CVE-2022-0361 https://nvd.nist.gov/vuln/detail/CVE-2022-0361 [ 31 ] CVE-2022-0368 https://nvd.nist.gov/vuln/detail/CVE-2022-0368 [ 32 ] CVE-2022-0392 https://nvd.nist.gov/vuln/detail/CVE-2022-0392 [ 33 ] CVE-2022-0393 https://nvd.nist.gov/vuln/detail/CVE-2022-0393 [ 34 ] CVE-2022-0407 https://nvd.nist.gov/vuln/detail/CVE-2022-0407 [ 35 ] CVE-2022-0408 https://nvd.nist.gov/vuln/detail/CVE-2022-0408 [ 36 ] CVE-2022-0413 https://nvd.nist.gov/vuln/detail/CVE-2022-0413 [ 37 ] CVE-2022-0417 https://nvd.nist.gov/vuln/detail/CVE-2022-0417 [ 38 ] CVE-2022-0443 https://nvd.nist.gov/vuln/detail/CVE-2022-0443 [ 39 ] CVE-2022-0554 https://nvd.nist.gov/vuln/detail/CVE-2022-0554 [ 40 ] CVE-2022-0629 https://nvd.nist.gov/vuln/detail/CVE-2022-0629 [ 41 ] CVE-2022-0685 https://nvd.nist.gov/vuln/detail/CVE-2022-0685 [ 42 ] CVE-2022-0714 https://nvd.nist.gov/vuln/detail/CVE-2022-0714 [ 43 ] CVE-2022-0729 https://nvd.nist.gov/vuln/detail/CVE-2022-0729 [ 44 ] CVE-2022-0943 https://nvd.nist.gov/vuln/detail/CVE-2022-0943 [ 45 ] CVE-2022-1154 https://nvd.nist.gov/vuln/detail/CVE-2022-1154 [ 46 ] CVE-2022-1160 https://nvd.nist.gov/vuln/detail/CVE-2022-1160 [ 47 ] CVE-2022-1381 https://nvd.nist.gov/vuln/detail/CVE-2022-1381 [ 48 ] CVE-2022-1420 https://nvd.nist.gov/vuln/detail/CVE-2022-1420 [ 49 ] CVE-2022-1616 https://nvd.nist.gov/vuln/detail/CVE-2022-1616 [ 50 ] CVE-2022-1619 https://nvd.nist.gov/vuln/detail/CVE-2022-1619 [ 51 ] CVE-2022-1620 https://nvd.nist.gov/vuln/detail/CVE-2022-1620 [ 52 ] CVE-2022-1621 https://nvd.nist.gov/vuln/detail/CVE-2022-1621 [ 53 ] CVE-2022-1629 https://nvd.nist.gov/vuln/detail/CVE-2022-1629 [ 54 ] CVE-2022-1674 https://nvd.nist.gov/vuln/detail/CVE-2022-1674 [ 55 ] CVE-2022-1720 https://nvd.nist.gov/vuln/detail/CVE-2022-1720 [ 56 ] CVE-2022-1733 https://nvd.nist.gov/vuln/detail/CVE-2022-1733 [ 57 ] CVE-2022-1735 https://nvd.nist.gov/vuln/detail/CVE-2022-1735 [ 58 ] CVE-2022-1769 https://nvd.nist.gov/vuln/detail/CVE-2022-1769 [ 59 ] CVE-2022-1771 https://nvd.nist.gov/vuln/detail/CVE-2022-1771 [ 60 ] CVE-2022-1785 https://nvd.nist.gov/vuln/detail/CVE-2022-1785 [ 61 ] CVE-2022-1796 https://nvd.nist.gov/vuln/detail/CVE-2022-1796 [ 62 ] CVE-2022-1851 https://nvd.nist.gov/vuln/detail/CVE-2022-1851 [ 63 ] CVE-2022-1886 https://nvd.nist.gov/vuln/detail/CVE-2022-1886 [ 64 ] CVE-2022-1897 https://nvd.nist.gov/vuln/detail/CVE-2022-1897 [ 65 ] CVE-2022-1898 https://nvd.nist.gov/vuln/detail/CVE-2022-1898 [ 66 ] CVE-2022-1927 https://nvd.nist.gov/vuln/detail/CVE-2022-1927 [ 67 ] CVE-2022-1942 https://nvd.nist.gov/vuln/detail/CVE-2022-1942 [ 68 ] CVE-2022-1968 https://nvd.nist.gov/vuln/detail/CVE-2022-1968 [ 69 ] CVE-2022-2000 https://nvd.nist.gov/vuln/detail/CVE-2022-2000 [ 70 ] CVE-2022-2042 https://nvd.nist.gov/vuln/detail/CVE-2022-2042 [ 71 ] CVE-2022-2124 https://nvd.nist.gov/vuln/detail/CVE-2022-2124 [ 72 ] CVE-2022-2125 https://nvd.nist.gov/vuln/detail/CVE-2022-2125 [ 73 ] CVE-2022-2126 https://nvd.nist.gov/vuln/detail/CVE-2022-2126 [ 74 ] CVE-2022-2129 https://nvd.nist.gov/vuln/detail/CVE-2022-2129 [ 75 ] CVE-2022-2175 https://nvd.nist.gov/vuln/detail/CVE-2022-2175 [ 76 ] CVE-2022-2182 https://nvd.nist.gov/vuln/detail/CVE-2022-2182 [ 77 ] CVE-2022-2183 https://nvd.nist.gov/vuln/detail/CVE-2022-2183 [ 78 ] CVE-2022-2206 https://nvd.nist.gov/vuln/detail/CVE-2022-2206 [ 79 ] CVE-2022-2207 https://nvd.nist.gov/vuln/detail/CVE-2022-2207 [ 80 ] CVE-2022-2208 https://nvd.nist.gov/vuln/detail/CVE-2022-2208 [ 81 ] CVE-2022-2210 https://nvd.nist.gov/vuln/detail/CVE-2022-2210 [ 82 ] CVE-2022-2231 https://nvd.nist.gov/vuln/detail/CVE-2022-2231 [ 83 ] CVE-2022-2257 https://nvd.nist.gov/vuln/detail/CVE-2022-2257 [ 84 ] CVE-2022-2264 https://nvd.nist.gov/vuln/detail/CVE-2022-2264 [ 85 ] CVE-2022-2284 https://nvd.nist.gov/vuln/detail/CVE-2022-2284 [ 86 ] CVE-2022-2285 https://nvd.nist.gov/vuln/detail/CVE-2022-2285 [ 87 ] CVE-2022-2286 https://nvd.nist.gov/vuln/detail/CVE-2022-2286 [ 88 ] CVE-2022-2287 https://nvd.nist.gov/vuln/detail/CVE-2022-2287 [ 89 ] CVE-2022-2288 https://nvd.nist.gov/vuln/detail/CVE-2022-2288 [ 90 ] CVE-2022-2289 https://nvd.nist.gov/vuln/detail/CVE-2022-2289 [ 91 ] CVE-2022-2304 https://nvd.nist.gov/vuln/detail/CVE-2022-2304 [ 92 ] CVE-2022-2343 https://nvd.nist.gov/vuln/detail/CVE-2022-2343 [ 93 ] CVE-2022-2344 https://nvd.nist.gov/vuln/detail/CVE-2022-2344 [ 94 ] CVE-2022-2345 https://nvd.nist.gov/vuln/detail/CVE-2022-2345 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202208-32 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . Unfortunately that update failed to include binary packages for some architectures. This update fixes that regression. We apologize for the inconvenience. This issue affected only Ubuntu 22.04 LTS. ========================================================================== Ubuntu Security Notice USN-5460-1 June 06, 2022 vim vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 ESM Summary: Several security issues were fixed in Vim. Software Description: - vim: Vi IMproved - enhanced vi editor Details: It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. (CVE-2022-0554) It was discovered that Vim was not properly performing bounds checks for column numbers when replacing tabs with spaces or spaces with tabs, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0572) It was discovered that Vim was not properly performing validation of data that contained special multi-byte characters, which could cause an out-of-bounds read. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0685) It was discovered that Vim was incorrectly processing data used to define indentation in a file, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0714) It was discovered that Vim was incorrectly processing certain regular expression patterns and strings, which could cause an out-of-bounds read. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-0729) It was discovered that Vim was not properly performing bounds checks when executing spell suggestion commands, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-0943) It was discovered that Vim was incorrectly performing bounds checks when processing invalid commands with composing characters in Ex mode, which could cause a buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1616) It was discovered that Vim was not properly processing latin1 data when issuing Ex commands, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1619) It was discovered that Vim was not properly performing memory management when dealing with invalid regular expression patterns in buffers, which could cause a NULL pointer dereference. An attacker could possibly use this issue to cause a denial of service. (CVE-2022-1620) It was discovered that Vim was not properly processing invalid bytes when performing spell check operations, which could cause a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. (CVE-2022-1621) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: vim 2:7.4.1689-3ubuntu1.5+esm6 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-5460-1 CVE-2022-0554, CVE-2022-0572, CVE-2022-0685, CVE-2022-0714, CVE-2022-0729, CVE-2022-0943, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621

Trust: 2.25

sources: NVD: CVE-2022-0943 // JVNDB: JVNDB-2022-007997 // VULHUB: VHN-415476 // VULMON: CVE-2022-0943 // PACKETSTORM: 167666 // PACKETSTORM: 168124 // PACKETSTORM: 168395 // PACKETSTORM: 168420 // PACKETSTORM: 167419

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:34

Trust: 1.0

vendor:vimmodel:vimscope:ltversion:8.2.4563

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:13.0

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:36

Trust: 1.0

vendor:fedoramodel:fedorascope: - version: -

Trust: 0.8

vendor:vimmodel:vimscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:debianmodel:gnu/linuxscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-007997 // NVD: CVE-2022-0943

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-0943
value: HIGH

Trust: 1.0

security@huntr.dev: CVE-2022-0943
value: HIGH

Trust: 1.0

NVD: CVE-2022-0943
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202203-1381
value: HIGH

Trust: 0.6

VULHUB: VHN-415476
value: MEDIUM

Trust: 0.1

VULMON: CVE-2022-0943
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2022-0943
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-415476
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-0943
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

security@huntr.dev: CVE-2022-0943
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2022-0943
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-415476 // VULMON: CVE-2022-0943 // JVNDB: JVNDB-2022-007997 // CNNVD: CNNVD-202203-1381 // NVD: CVE-2022-0943 // NVD: CVE-2022-0943

PROBLEMTYPE DATA

problemtype:CWE-122

Trust: 1.1

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-415476 // JVNDB: JVNDB-2022-007997 // NVD: CVE-2022-0943

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202203-1381

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202203-1381

PATCH

title:HT213488url:https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html

Trust: 0.8

title:Vim Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=186594

Trust: 0.6

title:Red Hat: url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2022-0943

Trust: 0.1

title:Ubuntu Security Notice: USN-5613-2: Vim regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5613-2

Trust: 0.1

title:Ubuntu Security Notice: USN-5613-1: Vim vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5613-1

Trust: 0.1

title:Ubuntu Security Notice: USN-5460-1: Vim vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5460-1

Trust: 0.1

title:Amazon Linux AMI: ALAS-2022-1579url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2022-1579

Trust: 0.1

title:Amazon Linux AMI: ALAS-2022-1597url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2022-1597

Trust: 0.1

title:Amazon Linux 2: ALAS2-2022-1805url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2022-1805

Trust: 0.1

title:Amazon Linux 2022: ALAS2022-2022-077url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2022&qid=ALAS2022-2022-077

Trust: 0.1

sources: VULMON: CVE-2022-0943 // JVNDB: JVNDB-2022-007997 // CNNVD: CNNVD-202203-1381

EXTERNAL IDS

db:NVDid:CVE-2022-0943

Trust: 3.9

db:PACKETSTORMid:168420

Trust: 0.8

db:PACKETSTORMid:167666

Trust: 0.8

db:PACKETSTORMid:168395

Trust: 0.8

db:PACKETSTORMid:167419

Trust: 0.8

db:JVNDBid:JVNDB-2022-007997

Trust: 0.8

db:CNNVDid:CNNVD-202203-1381

Trust: 0.7

db:AUSCERTid:ESB-2022.4617

Trust: 0.6

db:AUSCERTid:ESB-2022.4641

Trust: 0.6

db:AUSCERTid:ESB-2022.3012

Trust: 0.6

db:AUSCERTid:ESB-2022.2791

Trust: 0.6

db:AUSCERTid:ESB-2022.3226

Trust: 0.6

db:AUSCERTid:ESB-2022.5300

Trust: 0.6

db:CS-HELPid:SB2022072010

Trust: 0.6

db:CS-HELPid:SB2022061208

Trust: 0.6

db:CS-HELPid:SB2022070642

Trust: 0.6

db:CS-HELPid:SB2022060635

Trust: 0.6

db:VULHUBid:VHN-415476

Trust: 0.1

db:VULMONid:CVE-2022-0943

Trust: 0.1

db:PACKETSTORMid:168124

Trust: 0.1

sources: VULHUB: VHN-415476 // VULMON: CVE-2022-0943 // JVNDB: JVNDB-2022-007997 // PACKETSTORM: 167666 // PACKETSTORM: 168124 // PACKETSTORM: 168395 // PACKETSTORM: 168420 // PACKETSTORM: 167419 // CNNVD: CNNVD-202203-1381 // NVD: CVE-2022-0943

REFERENCES

url:http://seclists.org/fulldisclosure/2022/oct/28

Trust: 2.5

url:http://seclists.org/fulldisclosure/2022/oct/41

Trust: 2.5

url:https://security.gentoo.org/glsa/202208-32

Trust: 1.9

url:https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1

Trust: 1.8

url:https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3

Trust: 1.8

url:https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html

Trust: 1.8

url:https://support.apple.com/kb/ht213488

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-0943

Trust: 1.3

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/c3r36vslo4trx72swb6idjod24bqxpx2/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/raiqtuo35u5wo2nymy47637emcvdjrsl/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/c3r36vslo4trx72swb6idjod24bqxpx2/

Trust: 0.8

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/raiqtuo35u5wo2nymy47637emcvdjrsl/

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2022-0943

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.4617

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022070642

Trust: 0.6

url:https://vigilance.fr/vulnerability/vim-buffer-overflow-via-spell-suggest-38013

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb20220720108

Trust: 0.6

url:https://packetstormsecurity.com/files/167666/red-hat-security-advisory-2022-5242-01.html

Trust: 0.6

url:https://support.apple.com/en-us/ht213488

Trust: 0.6

url:https://packetstormsecurity.com/files/167419/ubuntu-security-notice-usn-5460-1.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022060635

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022061208

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-0943/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2791

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5300

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3012

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.4641

Trust: 0.6

url:https://packetstormsecurity.com/files/168395/ubuntu-security-notice-usn-5613-1.html

Trust: 0.6

url:https://packetstormsecurity.com/files/168420/ubuntu-security-notice-usn-5613-2.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3226

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-1621

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-1154

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-1420

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-1616

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-1619

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-1620

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-0554

Trust: 0.3

url:https://ubuntu.com/security/notices/usn-5613-2

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-1629

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0714

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0685

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-0729

Trust: 0.2

url:https://ubuntu.com/security/notices/usn-5613-1

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/122.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:5242

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1621

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1154

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1420

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-0554

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-1629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0261

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0413

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1927

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2175

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0408

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2286

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2126

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1886

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1771

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1851

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2000

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0158

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1674

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0417

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1968

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0407

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0318

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2284

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0392

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2345

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2257

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0368

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0128

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0443

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2124

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1381

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1735

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2125

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4193

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3778

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1733

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2207

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3984

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0393

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2183

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0156

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4069

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4166

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2264

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3927

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2304

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0319

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1898

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3974

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2344

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3928

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4019

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3968

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1785

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0213

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2206

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1720

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-46059

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3770

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1769

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1897

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2289

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0359

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3973

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4187

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2042

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2182

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4173

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3872

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1160

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-3875

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4192

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-4136

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2231

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2285

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2208

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-1942

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-2210

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubuntu2.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.8

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/vim/2:8.0.1453-1ubuntu1.9

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubuntu5.9

Trust: 0.1

url:https://launchpad.net/bugs/1989973

Trust: 0.1

url:https://ubuntu.com/security/notices/usn-5460-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-0572

Trust: 0.1

sources: VULHUB: VHN-415476 // VULMON: CVE-2022-0943 // JVNDB: JVNDB-2022-007997 // PACKETSTORM: 167666 // PACKETSTORM: 168124 // PACKETSTORM: 168395 // PACKETSTORM: 168420 // PACKETSTORM: 167419 // CNNVD: CNNVD-202203-1381 // NVD: CVE-2022-0943

CREDITS

Ubuntu

Trust: 0.3

sources: PACKETSTORM: 168395 // PACKETSTORM: 168420 // PACKETSTORM: 167419

SOURCES

db:VULHUBid:VHN-415476
db:VULMONid:CVE-2022-0943
db:JVNDBid:JVNDB-2022-007997
db:PACKETSTORMid:167666
db:PACKETSTORMid:168124
db:PACKETSTORMid:168395
db:PACKETSTORMid:168420
db:PACKETSTORMid:167419
db:CNNVDid:CNNVD-202203-1381
db:NVDid:CVE-2022-0943

LAST UPDATE DATE

2024-08-14T12:50:11.383000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-415476date:2022-12-14T00:00:00
db:VULMONid:CVE-2022-0943date:2022-09-01T00:00:00
db:JVNDBid:JVNDB-2022-007997date:2023-07-24T02:29:00
db:CNNVDid:CNNVD-202203-1381date:2022-11-09T00:00:00
db:NVDid:CVE-2022-0943date:2023-11-07T03:41:40.207

SOURCES RELEASE DATE

db:VULHUBid:VHN-415476date:2022-03-14T00:00:00
db:VULMONid:CVE-2022-0943date:2022-03-14T00:00:00
db:JVNDBid:JVNDB-2022-007997date:2023-07-24T00:00:00
db:PACKETSTORMid:167666date:2022-07-01T15:00:50
db:PACKETSTORMid:168124date:2022-08-22T16:01:59
db:PACKETSTORMid:168395date:2022-09-15T14:21:20
db:PACKETSTORMid:168420date:2022-09-19T18:26:16
db:PACKETSTORMid:167419date:2022-06-07T15:13:22
db:CNNVDid:CNNVD-202203-1381date:2022-03-14T00:00:00
db:NVDid:CVE-2022-0943date:2022-03-14T21:15:07.887