Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2022.0430
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2022-0430)
Summary:The remote host is missing an update for the 'vim' package(s) announced via the MGASA-2022-0430 advisory.
Description:Summary:
The remote host is missing an update for the 'vim' package(s) announced via the MGASA-2022-0430 advisory.

Vulnerability Insight:
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2000, CVE-2022-2129, CVE-2022-2210)

Use After Free in GitHub repository vim/vim prior to 8.2. (CVE-2022-2042)

Buffer Over-read in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2124, CVE-2022-2175)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2125, CVE-2022-2182, CVE-2022-2207)

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2126, CVE-2022-2183, CVE-2022-2206)

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.
(CVE-2022-2208)

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2231)

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
(CVE-2022-2257, CVE-2022-2286, CVE-2022-2287, CVE-2022-2288)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
(CVE-2022-2264, CVE-2022-2284)

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.
(CVE-2022-2285)

Use After Free in GitHub repository vim/vim prior to 9.0. (CVE-2022-2289)

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
(CVE-2022-2304)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.
(CVE-2022-2343)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.
(CVE-2022-2344)

Use After Free in GitHub repository vim/vim prior to 9.0.0046.
(CVE-2022-2345)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0061.
(CVE-2022-2522)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.
(CVE-2022-2571)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.
(CVE-2022-2580)

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.
(CVE-2022-2581)

Undefined Behavior for Input to API in GitHub repository vim/vim prior to
9.0.0100. (CVE-2022-2598)

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.
(CVE-2022-2816)

Use After Free in GitHub repository vim/vim prior to 9.0.0213.
(CVE-2022-2817)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.
(CVE-2022-2819)

Buffer Over-read in GitHub repository vim/vim prior to 9.0.0218.
(CVE-2022-2845)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.
(CVE-2022-2849)

Use After Free in GitHub repository vim/vim prior to 9.0.0221.
(CVE-2022-2862)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224.
(CVE-2022-2874)

Use After Free in GitHub repository vim/vim prior to 9.0.0225.
(CVE-2022-2889)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.
(CVE-2022-2923)

Use After Free in GitHub repository vim/vim prior to 9.0.0246.
(CVE-2022-2946)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.
(CVE-2022-2980)

Use After Free in GitHub repository vim/vim prior to 9.0.0260.
(CVE-2022-2982)

Use After Free in ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'vim' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2022-2000
https://huntr.dev/bounties/f61a64e2-d163-461b-a77e-46ab38e021f0
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4JJNUS4AEVYSEJMCK6JZB57QHD5V2G4O/
http://seclists.org/fulldisclosure/2022/Oct/28
http://seclists.org/fulldisclosure/2022/Oct/41
http://seclists.org/fulldisclosure/2022/Oct/43
http://seclists.org/fulldisclosure/2022/Oct/45
https://security.gentoo.org/glsa/202208-32
https://security.gentoo.org/glsa/202305-16
https://github.com/vim/vim/commit/44a3f3353e0407e9fffee138125a6927d1c9e7e5
https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2042
https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba
https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835
Common Vulnerability Exposure (CVE) ID: CVE-2022-2124
https://huntr.dev/bounties/8e9e056d-f733-4540-98b6-414bf36e0b42
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GFD2A4YLBR7OIRHTL7CK6YNMEIQ264CN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U743FMJGFQ35GBPCQ6OWMVZEJPDFVEWM/
https://github.com/vim/vim/commit/2f074f4685897ab7212e25931eeeb0212292829f
https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2125
https://huntr.dev/bounties/17dab24d-beec-464d-9a72-5b6b11283705
https://github.com/vim/vim/commit/0e8e938d497260dd57be67b4966cb27a5f72376f
Common Vulnerability Exposure (CVE) ID: CVE-2022-2129
https://huntr.dev/bounties/3aaf06e7-9ae1-454d-b8ca-8709c98e5352
https://github.com/vim/vim/commit/d6211a52ab9f53b82f884561ed43d2fe4d24ff7d
Common Vulnerability Exposure (CVE) ID: CVE-2022-2175
https://huntr.dev/bounties/7f0481c2-8b57-4324-b47c-795d1ea67e55
https://github.com/vim/vim/commit/6046aded8da002b08d380db29de2ba0268b6616e
Common Vulnerability Exposure (CVE) ID: CVE-2022-2182
https://huntr.dev/bounties/238d8650-3beb-4831-a8f7-6f0b597a6fb8
https://github.com/vim/vim/commit/f7c7c3fad6d2135d558f3b36d0d1a943118aeb5e
Common Vulnerability Exposure (CVE) ID: CVE-2022-2183
https://huntr.dev/bounties/d74ca3f9-380d-4c0a-b61c-11113cc98975
https://github.com/vim/vim/commit/8eba2bd291b347e3008aa9e565652d51ad638cfa
Common Vulnerability Exposure (CVE) ID: CVE-2022-2206
https://huntr.dev/bounties/01d01e74-55d0-4d9e-878e-79ba599be668
https://github.com/vim/vim/commit/e178af5a586ea023622d460779fdcabbbfac0908
Common Vulnerability Exposure (CVE) ID: CVE-2022-2207
https://huntr.dev/bounties/05bc6051-4dc3-483b-ae56-cf23346b97b9
https://github.com/vim/vim/commit/0971c7a4e537ea120a6bb2195960be8d0815e97b
Common Vulnerability Exposure (CVE) ID: CVE-2022-2208
https://huntr.dev/bounties/7bfe3d5b-568f-4c34-908f-a39909638cc1
https://github.com/vim/vim/commit/cd38bb4d83c942c4bad596835c6766cbf32e5195
Common Vulnerability Exposure (CVE) ID: CVE-2022-2210
https://huntr.dev/bounties/020845f8-f047-4072-af0f-3726fe1aea25
https://github.com/vim/vim/commit/c101abff4c6756db4f5e740fde289decb9452efa
Common Vulnerability Exposure (CVE) ID: CVE-2022-2231
https://huntr.dev/bounties/8dae6ab4-7a7a-4716-a65c-9b090fa057b5
https://github.com/vim/vim/commit/79481367a457951aabd9501b510fd7e3eb29c3d8
Common Vulnerability Exposure (CVE) ID: CVE-2022-2257
https://huntr.dev/bounties/ca581f80-03ba-472a-b820-78f7fd05fe89
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/43Y3VJPOTTY3NTREDIFUPITM2POG4ZLP/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UXPO5EHDV6J4B27E65DOQGZFELUFPRSK/
https://github.com/vim/vim/commit/083692d598139228e101b8c521aaef7bcf256e9a
Common Vulnerability Exposure (CVE) ID: CVE-2022-2264
https://huntr.dev/bounties/2241c773-02c9-4708-b63e-54aef99afa6c
https://github.com/vim/vim/commit/d25f003342aca9889067f2e839963dfeccf1fe05
Common Vulnerability Exposure (CVE) ID: CVE-2022-2284
https://huntr.dev/bounties/571d25ce-8d53-4fa0-b620-27f2a8a14874
https://github.com/vim/vim/commit/3d51ce18ab1be4f9f6061568a4e7fabf00b21794
Common Vulnerability Exposure (CVE) ID: CVE-2022-2285
https://huntr.dev/bounties/64574b28-1779-458d-a221-06c434042736
https://github.com/vim/vim/commit/27efc62f5d86afcb2ecb7565587fe8dea4b036fe
https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2022-2286
https://huntr.dev/bounties/fe7681fb-2318-436b-8e65-daf66cd597d8
https://github.com/vim/vim/commit/f12129f1714f7d2301935bb21d896609bdac221c
Common Vulnerability Exposure (CVE) ID: CVE-2022-2287
https://huntr.dev/bounties/654aa069-3a9d-45d3-9a52-c1cf3490c284
https://github.com/vim/vim/commit/5e59ea54c0c37c2f84770f068d95280069828774
Common Vulnerability Exposure (CVE) ID: CVE-2022-2288
https://huntr.dev/bounties/a71bdcb7-4e9b-4650-ab6a-fe8e3e9852ad
https://github.com/vim/vim/commit/c6fdb15d423df22e1776844811d082322475e48a
Common Vulnerability Exposure (CVE) ID: CVE-2022-2289
https://huntr.dev/bounties/7447d2ea-db5b-4883-adf4-1eaf7deace64
https://github.com/vim/vim/commit/c5274dd12224421f2430b30c53b881b9403d649e
Common Vulnerability Exposure (CVE) ID: CVE-2022-2304
https://huntr.dev/bounties/eb7402f3-025a-402f-97a7-c38700d9548a
https://github.com/vim/vim/commit/54e5fed6d27b747ff152cdb6edfb72ff60e70939
Common Vulnerability Exposure (CVE) ID: CVE-2022-2343
https://huntr.dev/bounties/2ecb4345-2fc7-4e7f-adb0-83a20bb458f5
https://github.com/vim/vim/commit/caea66442d86e7bbba3bf3dc202c3c0d549b9853
Common Vulnerability Exposure (CVE) ID: CVE-2022-2344
https://huntr.dev/bounties/4a095ed9-3125-464a-b656-c31b437e1996
https://github.com/vim/vim/commit/baefde14550231f6468ac2ed2ed495bc381c0c92
Common Vulnerability Exposure (CVE) ID: CVE-2022-2345
https://huntr.dev/bounties/1eed7009-db6d-487b-bc41-8f2fd260483f
https://github.com/vim/vim/commit/32acf1f1a72ebb9d8942b9c9d80023bf1bb668ea
Common Vulnerability Exposure (CVE) ID: CVE-2022-2522
https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22
https://github.com/vim/vim/commit/5fa9f23a63651a8abdb074b4fc2ec9b1adc6b089
https://github.com/vim/vim/commit/b9e717367c395490149495cf375911b5d9de889e
https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22/
Common Vulnerability Exposure (CVE) ID: CVE-2022-2571
https://huntr.dev/bounties/2e5a1dc4-2dfb-4e5f-8c70-e1ede21f3571
https://github.com/vim/vim/commit/a6f9e300161f4cb54713da22f65b261595e8e614
Common Vulnerability Exposure (CVE) ID: CVE-2022-2580
https://huntr.dev/bounties/c5f2f1d4-0441-4881-b19c-055acaa16249
https://github.com/vim/vim/commit/1e56bda9048a9625bce6e660938c834c5c15b07d
Common Vulnerability Exposure (CVE) ID: CVE-2022-2581
https://huntr.dev/bounties/0bedbae2-82ae-46ae-aa68-1c28b309b60b
https://github.com/vim/vim/commit/f50940531dd57135fe60aa393ac9d3281f352d88
Common Vulnerability Exposure (CVE) ID: CVE-2022-2598
[debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
https://github.com/vim/vim/commit/4e677b9c40ccbc5f090971b31dc2fe07bf05541d
https://huntr.dev/bounties/2f08363a-47a2-422d-a7de-ce96a89ad08e
Common Vulnerability Exposure (CVE) ID: CVE-2022-2816
https://huntr.dev/bounties/e2a83037-fcf9-4218-b2b9-b7507dacde58
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO/
https://github.com/vim/vim/commit/dbdd16b62560413abcc3c8e893cc3010ccf31666
Common Vulnerability Exposure (CVE) ID: CVE-2022-2817
https://huntr.dev/bounties/a7b7d242-3d88-4bde-a681-6c986aff886f
https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20
Common Vulnerability Exposure (CVE) ID: CVE-2022-2819
https://huntr.dev/bounties/0a9bd71e-66b8-4eb1-9566-7dfd9b097e59
https://github.com/vim/vim/commit/d1d8f6bacb489036d0fd479c9dd3c0102c988889
Common Vulnerability Exposure (CVE) ID: CVE-2022-2845
FEDORA-2022-3b33d04743
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C72HDIMR3KTTAO7QGTXWUMPBNFUFIBRD/
FEDORA-2022-b9edf60581
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/
GLSA-202305-16
https://github.com/vim/vim/commit/e98c88c44c308edaea5994b8ad4363e65030968c
https://huntr.dev/bounties/3e1d31ac-1cfd-4a9f-bc5c-213376b69445
Common Vulnerability Exposure (CVE) ID: CVE-2022-2849
https://huntr.dev/bounties/389aeccd-deb9-49ae-9b6a-24c12d79b02e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL/
https://github.com/vim/vim/commit/f6d39c31d2177549a986d170e192d8351bd571e2
Common Vulnerability Exposure (CVE) ID: CVE-2022-2862
https://huntr.dev/bounties/71180988-1ab6-4311-bca8-e9a879b06765
https://github.com/vim/vim/commit/1889f499a4f248cd84e0e0bf6d0d820016774494
Common Vulnerability Exposure (CVE) ID: CVE-2022-2874
https://huntr.dev/bounties/95f97dfe-247d-475d-9740-b7adc71f4c79
https://github.com/vim/vim/commit/4875d6ab068f09df88d24d81de40dcd8d56e243d
Common Vulnerability Exposure (CVE) ID: CVE-2022-2889
https://huntr.dev/bounties/d1ac9817-825d-49ce-b514-1d5b12b6bdaa
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C72HDIMR3KTTAO7QGTXWUMPBNFUFIBRD/
https://github.com/vim/vim/commit/91c7cbfe31bbef57d5fcf7d76989fc159f73ef15
Common Vulnerability Exposure (CVE) ID: CVE-2022-2923
https://huntr.dev/bounties/fd3a3ab8-ab0f-452f-afea-8c613e283fd2
https://github.com/vim/vim/commit/6669de1b235843968e88844ca6d3c8dec4b01a9e
Common Vulnerability Exposure (CVE) ID: CVE-2022-2946
https://huntr.dev/bounties/5d389a18-5026-47df-a5d0-1548a9b555d5
https://github.com/vim/vim/commit/adce965162dd89bf29ee0e5baf53652e7515762c
Common Vulnerability Exposure (CVE) ID: CVE-2022-2980
https://huntr.dev/bounties/6e7b12a5-242c-453d-b39e-9625d563b0ea
https://github.com/vim/vim/commit/80525751c5ce9ed82c41d83faf9ef38667bf61b1
Common Vulnerability Exposure (CVE) ID: CVE-2022-2982
https://huntr.dev/bounties/53f53d9a-ba8a-4985-b7ba-23efbe6833be
https://github.com/vim/vim/commit/d6c67629ed05aae436164eec474832daf8ba7420
Common Vulnerability Exposure (CVE) ID: CVE-2022-3016
https://huntr.dev/bounties/260516c2-5c4a-4b7f-a01c-04b1aeeea371
https://github.com/vim/vim/commit/6d24a51b94beb1991cddce221f90b455e2d50db7
Common Vulnerability Exposure (CVE) ID: CVE-2022-3037
https://huntr.dev/bounties/af4c2f2d-d754-4607-b565-9e92f3f717b5
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RY3GEN2Q46ZJKSNHTN2XB6B3VAJBEILN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VHJ6LCLHGGVI2U6ZHXHTZ2PYP4STC23N/
https://github.com/vim/vim/commit/4f1b083be43f351bc107541e7b0c9655a5d2c0bb
Common Vulnerability Exposure (CVE) ID: CVE-2022-3099
https://huntr.dev/bounties/403210c7-6cc7-4874-8934-b57f88bd4f5e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DVWBI4BVTBUMNW4NMB3WZZDQJBKIGXI3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LLK2RMZEECKKWUQK7J46D2FQZOXFQLTC/
https://github.com/vim/vim/commit/35d21c6830fc2d68aca838424a0e786821c5891c
Common Vulnerability Exposure (CVE) ID: CVE-2022-3134
https://huntr.dev/bounties/6ec79e49-c7ab-4cd6-a517-e7934c2eb9dc
https://github.com/vim/vim/commit/ccfde4d028e891a41e3548323c3d47b06fb0b83e
Common Vulnerability Exposure (CVE) ID: CVE-2022-3234
https://huntr.dev/bounties/90fdf374-bf04-4386-8a23-38c83b88f0da
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LSSEWQLK55MCNT4Z2IIJEJYEI5HLCODI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GTBVD4J2SKVSWK4VBN5JP5OEVK6GDS3N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4QI7AETXBHPC7SGA77Q7O5IEGULWYET7/
https://github.com/vim/vim/commit/c249913edc35c0e666d783bfc21595cf9f7d9e0d
Common Vulnerability Exposure (CVE) ID: CVE-2022-3235
https://huntr.dev/bounties/96d5f7a0-a834-4571-b73b-0fe523b941af
https://github.com/vim/vim/commit/1c3dd8ddcba63c1af5112e567215b3cec2de11d0
Common Vulnerability Exposure (CVE) ID: CVE-2022-3256
https://huntr.dev/bounties/8336a3df-212a-4f8d-ae34-76ef1f936bb3
https://github.com/vim/vim/commit/8ecfa2c56b4992c7f067b92488aa9acea5a454ad
Common Vulnerability Exposure (CVE) ID: CVE-2022-3278
https://huntr.dev/bounties/a9fad77e-f245-4ce9-ba15-c7d4c86c4612
https://github.com/vim/vim/commit/69082916c8b5d321545d60b9f5facad0a2dd5a4e
Common Vulnerability Exposure (CVE) ID: CVE-2022-3296
https://huntr.dev/bounties/958866b8-526a-4979-9471-39392e0c9077
https://github.com/vim/vim/commit/96b9bf8f74af8abf1e30054f996708db7dc285be
Common Vulnerability Exposure (CVE) ID: CVE-2022-3297
https://huntr.dev/bounties/1aa9ec92-0355-4710-bf85-5bce9effa01c
https://github.com/vim/vim/commit/0ff01835a40f549c5c4a550502f62a2ac9ac447c
Common Vulnerability Exposure (CVE) ID: CVE-2022-3324
https://huntr.dev/bounties/e414e55b-f332-491f-863b-c18dca97403c
https://github.com/vim/vim/commit/8279af514ca7e5fd3c31cf13b0864163d1a0bfeb
Common Vulnerability Exposure (CVE) ID: CVE-2022-3352
https://huntr.dev/bounties/d058f182-a49b-40c7-9234-43d4c5a29f60
https://github.com/vim/vim/commit/ef976323e770315b5fca544efb6b2faa25674d15
Common Vulnerability Exposure (CVE) ID: CVE-2022-3705
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4JCW33NOLMELTTTDJH7WGDIFJZ5YEEMK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JYEK5RNMH7MVQH6RPBKLSCCA6NMIKHDV/
http://seclists.org/fulldisclosure/2023/Jan/19
https://github.com/vim/vim/commit/d0fab10ed2a86698937e3c3fed2f10bd9bb5e731
https://vuldb.com/?id.212324
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.