Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-2124: patch 8.2.5120: searching for quotes may go over the end of the line · vim/vim@2f074f4

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

CVE
#git

Permalink

Browse files

patch 8.2.5120: searching for quotes may go over the end of the line

Problem: Searching for quotes may go over the end of the line. Solution: Check for running into the NUL.

  • Loading branch information

1 parent 2ff7e7e commit 2f074f4685897ab7212e25931eeeb0212292829f

Showing 2 changed files with 8 additions and 0 deletions.

    • textobject.c
    • version.c

@@ -1798,11 +1798,17 @@ current_quote(

// Find out if we have a quote in the selection.

while (i <= col_end)

{

// check for going over the end of the line, which can happen if

// the line was changed after the Visual area was selected.

if (line[i] == NUL)

break;

if (line[i++] == quotechar)

{

selected_quote = TRUE;

break;

}

}

}

if (!vis_empty && line[col_start] == quotechar)

@@ -734,6 +734,8 @@ static char *(features[]) =

static int included_patches[] =

{ /* Add new patch number below this line */

/**/

5120,

/**/

5119,

/**/

0 comments on commit 2f074f4

Please sign in to comment.

Related news

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-5995-1

Ubuntu Security Notice 5995-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possible execute arbitrary code. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907