Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-4019: patch 8.2.3669: buffer overflow with long help argument · vim/vim@bd228fd

vim is vulnerable to Heap-based Buffer Overflow

CVE
#ios#buffer_overflow

Permalink

Browse files

patch 8.2.3669: buffer overflow with long help argument

Problem: Buffer overflow with long help argument. Solution: Use snprintf().

  • Loading branch information

1 parent bb277fd commit bd228fd097b41a798f90944b5d1245eddd484142

Showing 3 changed files with 12 additions and 2 deletions.

    • help.c
      • test_help.vim
    • version.c

@@ -422,8 +422,7 @@ find_help_tags(

|| (vim_strchr((char_u *)"%_z@", arg[1]) != NULL

&& arg[2] != NUL)))

{

STRCPY(d, “/\\\\”);

STRCPY(d + 3, arg + 1);

vim_snprintf((char *)d, IOSIZE, "/\\\\%s", arg + 1);

// Check for "/\\_$", should be “/\\_\$”

if (d[3] == ‘_’ && d[4] == ‘$’)

STRCPY(d + 4, “\\$”);

@@ -134,4 +134,13 @@ func Test_help_window_height()

close

endfunc

func Test_help_long_argument()

try

exe ‘help \%’ … repeat('0’, 1021)

catch

call assert_match("E149:", v:exception)

endtry

endfunc

" vim: shiftwidth=2 sts=2 expandtab

@@ -757,6 +757,8 @@ static char *(features[]) =

static int included_patches[] =

{ /* Add new patch number below this line */

/**/

3669,

/**/

3668,

/**/

0 comments on commit bd228fd

Please sign in to comment.

Related news

Ubuntu Security Notice USN-6965-1

Ubuntu Security Notice 6965-1 - It was discovered that vim incorrectly handled parsing of filenames in its search functionality. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. It was discovered that vim incorrectly handled memory when opening and searching the contents of certain files. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE-2022-29085: DSA-2022-021: Dell Unity, Dell UnityVSA, and Dell Unity XT Security Update for Multiple Vulnerabilities

Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.

Ubuntu Security Notice USN-5433-1

Ubuntu Security Notice 5433-1 - It was discovered that Vim incorrectly handled parsing of filenames in its search functionality. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. It was discovered that Vim incorrectly handled memory when opening and searching the contents of certain files. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907