Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-0351: patch 8.2.4206: condition with many "(" causes a crash · vim/vim@fe6fb26

Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.

CVE
#git

@@ -2718,6 +2718,8 @@ EXTERN char e_invalid_command_after_export[]

INIT(= N_(“E1043: Invalid command after :export”));

EXTERN char e_export_with_invalid_argument[]

INIT(= N_(“E1044: Export with invalid argument”));

// E1045 not used

// E1046 not used

EXTERN char e_syntax_error_in_import_str[]

INIT(= N_(“E1047: Syntax error in import: %s”));

EXTERN char e_item_not_found_in_script_str[]

@@ -2786,6 +2788,7 @@ EXTERN char e_missing_argument_type_for_str[]

// E1080 unused

EXTERN char e_cannot_unlet_str[]

INIT(= N_(“E1081: Cannot unlet %s”));

// E1082 unused

EXTERN char e_missing_backtick[]

INIT(= N_(“E1083: Missing backtick”));

EXTERN char e_cannot_delete_vim9_script_function_str[]

@@ -2906,6 +2909,7 @@ EXTERN char e_for_argument_must_be_sequence_of_lists[]

INIT(= N_(“E1140: :for argument must be a sequence of lists”));

EXTERN char e_indexable_type_required[]

INIT(= N_(“E1141: Indexable type required”));

// E1142 unused

EXTERN char e_empty_expression_str[]

INIT(= N_(“E1143: Empty expression: \"%s\"”));

EXTERN char e_command_str_not_followed_by_white_space_str[]

@@ -2966,7 +2970,8 @@ EXTERN char e_argument_name_shadows_existing_variable_str[]

INIT(= N_(“E1167: Argument name shadows existing variable: %s”));

EXTERN char e_argument_already_declared_in_script_str[]

INIT(= N_(“E1168: Argument already declared in the script: %s”));

// E1169 unused

EXTERN char e_expression_too_recursive_str[]

INIT(= N_(“E1169: Expression too recursive: %s”));

EXTERN char e_cannot_use_hash_curly_to_start_comment[]

INIT(= N_(“E1170: Cannot use #{ to start a comment”));

EXTERN char e_missing_end_block[]

Related news

Ubuntu Security Notice USN-6026-1

Ubuntu Security Notice 6026-1 - It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. This issue only affected Ubuntu 20.04 LTS. It was discovered that Vim was using freed memory when dealing with regular expressions inside a visual selection. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges. This issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

CVE-2022-26730: About the security content of macOS Ventura 13

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in macOS Ventura 13. Processing a maliciously crafted image may lead to arbitrary code execution.

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE-2022-29085: DSA-2022-021: Dell Unity, Dell UnityVSA, and Dell Unity XT Security Update for Multiple Vulnerabilities

Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.

Ubuntu Security Notice USN-5458-1

Ubuntu Security Notice 5458-1 - It was discovered that Vim was incorrectly handling virtual column position operations, which could result in an out-of-bounds read. An attacker could possibly use this issue to expose sensitive information. It was discovered that Vim was not properly performing bounds checks when updating windows present on a screen, which could result in a heap buffer overflow. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904