vim prior 9.0.0805 autocmd quickfix.c qf_update_buffer use after free

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. Using CWE to declare the problem leads to CWE-416. The weakness was shared 10/26/2022 as d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2022-3705. The attack may be launched remotely. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

143

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

90%38
70%19
50%10

Approve Conf

90%38
70%19
80%10
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1330668111/25/2022VulD...cvss3_cna_basescore5.0see CVSS documentation11/25/2022accepted
90
1330668011/25/2022VulD...cvss3_nvd_basescore7.5nist.gov11/25/2022accepted
90
1330667911/25/2022VulD...cvss3_meta_tempscore5.8see CVSS documentation11/25/2022accepted
90
1330667811/25/2022VulD...cvss3_meta_basescore5.8see CVSS documentation11/25/2022accepted
90
1330667711/25/2022VulD...cve_cnaVulDBnvd.nist.gov11/25/2022accepted
70
1330667611/25/2022VulD...cvss3_cna_aLnvd.nist.gov11/25/2022accepted
70
1330667511/25/2022VulD...cvss3_cna_iLnvd.nist.gov11/25/2022accepted
70
1330667411/25/2022VulD...cvss3_cna_cLnvd.nist.gov11/25/2022accepted
70
1330667311/25/2022VulD...cvss3_cna_sUnvd.nist.gov11/25/2022accepted
70
1330667211/25/2022VulD...cvss3_cna_uiRnvd.nist.gov11/25/2022accepted
70
1330667111/25/2022VulD...cvss3_cna_prNnvd.nist.gov11/25/2022accepted
70
1330667011/25/2022VulD...cvss3_cna_acHnvd.nist.gov11/25/2022accepted
70
1330666911/25/2022VulD...cvss3_cna_avNnvd.nist.gov11/25/2022accepted
70
1330666811/25/2022VulD...cvss3_nvd_aHnvd.nist.gov11/25/2022accepted
70
1330666711/25/2022VulD...cvss3_nvd_iHnvd.nist.gov11/25/2022accepted
70
1330666611/25/2022VulD...cvss3_nvd_cHnvd.nist.gov11/25/2022accepted
70
1330666511/25/2022VulD...cvss3_nvd_sUnvd.nist.gov11/25/2022accepted
70
1330666411/25/2022VulD...cvss3_nvd_uiRnvd.nist.gov11/25/2022accepted
70
1330666311/25/2022VulD...cvss3_nvd_prNnvd.nist.gov11/25/2022accepted
70
1330666211/25/2022VulD...cvss3_nvd_acHnvd.nist.gov11/25/2022accepted
70

47 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!