CVE-2022-1616

NameCVE-2022-1616
DescriptionUse after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3011-1, DLA-3182-1
Debian Bugs1015984

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vim (PTS)buster2:8.1.0875-5+deb10u2vulnerable
buster (security)2:8.1.0875-5+deb10u6fixed
bullseye2:8.2.2434-3+deb11u1vulnerable
bookworm2:9.0.1378-2fixed
trixie2:9.1.0016-1fixed
sid2:9.1.0199-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
vimsourcestretch2:8.0.0197-4+deb9u6DLA-3011-1
vimsourcebuster2:8.1.0875-5+deb10u3DLA-3182-1
vimsource(unstable)2:9.0.0135-11015984

Notes

[bullseye] - vim <no-dsa> (Minor issue)
https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c (v8.2.4895)

Search for package or bug name: Reporting problems