Out-of-Bounds Affecting vim-minimal package, versions <2:8.2.4314-1.amzn2.0.1


0.0
medium

Snyk CVSS

    Attack Complexity Low
    Availability High

    Threat Intelligence

    EPSS 0.08% (33rd percentile)
Expand this section
NVD
7.8 high
Expand this section
SUSE
3.3 low
Expand this section
Red Hat
6.6 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-AMZN2-VIMMINIMAL-2408175
  • published 22 Feb 2022
  • disclosed 25 Jan 2022

How to fix?

Upgrade Amazon-Linux:2 vim-minimal to version 2:8.2.4314-1.amzn2.0.1 or higher.
This issue was patched in ALAS2-2022-1751.

NVD Description

Note: Versions mentioned in the description apply only to the upstream vim-minimal package and not the vim-minimal package as distributed by Amazon-Linux. See How to fix? for Amazon-Linux:2 relevant fixed versions and status.

Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.