Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-2257: patch 9.0.0009: going past the end of a menu item with only modifier · vim/vim@083692d

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

CVE
#git

Permalink

Browse files

patch 9.0.0009: going past the end of a menu item with only modifier

Problem: Going past the end of a menu item with only modifier. Solution: Check for NUL.

  • Loading branch information

1 parent 83e1180 commit 083692d598139228e101b8c521aaef7bcf256e9a

Showing 3 changed files with 17 additions and 2 deletions.

    • message.c
      • test_menu.vim
    • version.c

@@ -1820,8 +1820,8 @@ str2special(

*sp = str + 1;

}

else

// single-byte character or illegal byte

*sp = str + 1;

// single-byte character, NUL or illegal byte

*sp = str + (*str == NUL ? 0 : 1);

// Make special keys and C0 control characters in <> form, also <M-Space>.

// Use <Space> only for lhs of a mapping.

@@ -528,4 +528,17 @@ func Test_tmenu()

tunmenu Test

endfunc

func Test_only_modifier()

exe “tmenu a.b \x80\xfc0”

let exp =<< trim [TEXT]

— Menus —

500 a

500 b

t - <T-2-^@>

[TEXT]

call assert_equal(exp, split(execute(‘tmenu’), “\n”))

tunmenu a.b

endfunc

" vim: shiftwidth=2 sts=2 expandtab

@@ -735,6 +735,8 @@ static char *(features[]) =

static int included_patches[] =

{ /* Add new patch number below this line */

/**/

9,

/**/

8,

/**/

0 comments on commit 083692d

Please sign in to comment.

Related news

Ubuntu Security Notice USN-6270-1

Ubuntu Security Notice 6270-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when deleting buffers in diff mode. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907