Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-0261: patch 8.2.4120: block insert goes over the end of the line · vim/vim@9f8c304

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE
#git#buffer_overflow

@@ -536,24 +536,29 @@ block_insert(

if (b_insert)

{

off = (*mb_head_off)(oldp, oldp + offset + spaces);

spaces -= off;

count -= off;

}

else

{

off = (*mb_off_next)(oldp, oldp + offset);

offset += off;

// spaces fill the gap, the character that’s at the edge moves

// right

off = (*mb_head_off)(oldp, oldp + offset);

offset -= off;

}

spaces -= off;

count -= off;

}

if (spaces < 0) // can happen when the cursor was moved

spaces = 0;

newp = alloc(STRLEN(oldp) + s_len + count + 1);

// Make sure the allocated size matches what is actually copied below.

newp = alloc(STRLEN(oldp) + spaces + s_len

+ (spaces > 0 && !bdp->is_short ? ts_val - spaces : 0)

+ count + 1);

if (newp == NULL)

continue;

// copy up to shifted part

mch_memmove(newp, oldp, (size_t)(offset));

mch_memmove(newp, oldp, (size_t)offset);

oldp += offset;

// insert pre-padding

@@ -564,14 +569,21 @@ block_insert(

mch_memmove(newp + startcol, s, (size_t)s_len);

offset += s_len;

if (spaces && !bdp->is_short)

if (spaces > 0 && !bdp->is_short)

{

// insert post-padding

vim_memset(newp + offset + spaces, ' ', (size_t)(ts_val - spaces));

// We’re splitting a TAB, don’t copy it.

oldp++;

// We allowed for that TAB, remember this now

count++;

if (*oldp == TAB)

{

// insert post-padding

vim_memset(newp + offset + spaces, ' ',

(size_t)(ts_val - spaces));

// we’re splitting a TAB, don’t copy it

oldp++;

// We allowed for that TAB, remember this now

count++;

}

else

// Not a TAB, no extra spaces

count = spaces;

}

if (spaces > 0)

@@ -1598,7 +1610,7 @@ op_insert(oparg_T *oap, long count1)

oap->start_vcol = t;

}

else if (oap->op_type == OP_APPEND

&& oap->end.col + oap->end.coladd

&& oap->start.col + oap->start.coladd

>= curbuf->b_op_start_orig.col

+ curbuf->b_op_start_orig.coladd)

{

Related news

Ubuntu Security Notice USN-6026-1

Ubuntu Security Notice 6026-1 - It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. This issue only affected Ubuntu 20.04 LTS. It was discovered that Vim was using freed memory when dealing with regular expressions inside a visual selection. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

Ubuntu Security Notice USN-5433-1

Ubuntu Security Notice 5433-1 - It was discovered that Vim incorrectly handled parsing of filenames in its search functionality. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. It was discovered that Vim incorrectly handled memory when opening and searching the contents of certain files. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907