Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-3591: patch 9.0.0789: dummy buffer ends up in a window · vim/vim@8f3c3c6

Use After Free in GitHub repository vim/vim prior to 9.0.0789.

CVE
#git

@@ -3857,4 +3857,24 @@ func Test_autocmd_delete() call assert_true(autocmd_delete([test_null_dict()])) endfunc
func Test_autocmd_split_dummy() " Autocommand trying to split a window containing a dummy buffer. auto BufReadPre * exe "sbuf " … expand(“<abuf>”) " Avoid the “W11” prompt au FileChangedShell * let v:fcs_choice = ‘reload’ func Xautocmd_changelist() cal writefile([‘Xtestfile2:4:4’], ‘Xerr’) edit Xerr lex ‘Xtestfile2:4:4’ endfunc call Xautocmd_changelist() call assert_fails('call Xautocmd_changelist()', ‘E86:’)
au! BufReadPre au! FileChangedShell delfunc Xautocmd_changelist bwipe! Xerr call delete(‘Xerr’) endfunc
" vim: shiftwidth=2 sts=2 expandtab

Related news

Ubuntu Security Notice USN-6420-1

Ubuntu Security Notice 6420-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

Ubuntu Security Notice USN-5775-1

Ubuntu Security Notice 5775-1 - It was discovered that Vim uses freed memory in recursive substitution of specially crafted patterns. An attacker could possibly use this to crash Vim and cause denial of service. It was discovered that Vim makes illegal memory calls when patterns start with an illegal byte. An attacker could possibly use this to crash Vim, access or modify memory, or execute arbitrary commands. It was discovered that Vim could be made to crash when parsing invalid line numbers. An attacker could possibly use this to crash Vim and cause denial of service.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907