Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-1735: patch 8.2.4969: changing text in Visual mode may cause invalid memory… · vim/vim@7ce5b2b

Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.

CVE
#git#buffer_overflow

@@ -622,6 +622,31 @@ check_cursor(void) check_cursor_col(); }
/* * Check if VIsual position is valid, correct it if not. * Can be called when in Visual mode and a change has been made. */ void check_visual_pos(void) { if (VIsual.lnum > curbuf->b_ml.ml_line_count) { VIsual.lnum = curbuf->b_ml.ml_line_count; VIsual.col = 0; VIsual.coladd = 0; } else { int len = (int)STRLEN(ml_get(VIsual.lnum));
if (VIsual.col > len) { VIsual.col = len; VIsual.coladd = 0; } } }
#if defined(FEAT_TEXTOBJ) || defined(PROTO) /* * Make sure curwin->w_cursor is not on the NUL at the end of the line. @@ -2416,7 +2441,7 @@ get_user_name(char_u *buf, int len) return OK; }
#if defined(EXITFREE) || defined(PROTOS) #if defined(EXITFREE) || defined(PROTO) /* * Free the memory allocated by get_user_name() */

Related news

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-5995-1

Ubuntu Security Notice 5995-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possible execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904