Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-3256: patch 9.0.0530: using freed memory when autocmd changes mark · vim/vim@8ecfa2c

Use After Free in GitHub repository vim/vim prior to 9.0.0530.

CVE
#git

@@ -221,17 +221,19 @@ movemark(int count)

fname2fnum(jmp);

if (jmp->fmark.fnum != curbuf->b_fnum)

{

// jump to other file

if (buflist_findnr(jmp->fmark.fnum) == NULL)

// Make a copy, an autocommand may make “jmp” invalid.

fmark_T fmark = jmp->fmark;

// jump to the file with the mark

if (buflist_findnr(fmark.fnum) == NULL)

{ // Skip this one …

count += count < 0 ? -1 : 1;

continue;

}

if (buflist_getfile(jmp->fmark.fnum, jmp->fmark.mark.lnum,

0, FALSE) == FAIL)

if (buflist_getfile(fmark.fnum, fmark.mark.lnum, 0, FALSE) == FAIL)

return (pos_T *)NULL;

// Set lnum again, autocommands my have changed it

curwin->w_cursor = jmp->fmark.mark;

curwin->w_cursor = fmark.mark;

pos = (pos_T *)-1;

}

else

Related news

Ubuntu Security Notice USN-6420-1

Ubuntu Security Notice 6420-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-5775-1

Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907