Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-3984: patch 8.2.3625: illegal memory access when C-indenting · vim/vim@2de9b7c

vim is vulnerable to Heap-based Buffer Overflow

CVE
#buffer_overflow

@@ -1637,10 +1637,10 @@ get_baseclass_amount(int col)

static pos_T *

find_start_brace(void) // XXX

{

pos_T cursor_save;

pos_T *trypos;

pos_T *pos;

static pos_T pos_copy;

pos_T cursor_save;

pos_T *trypos;

pos_T *pos;

static pos_T pos_copy;

cursor_save = curwin->w_cursor;

while ((trypos = findmatchlimit(NULL, '{’, FM_BLOCKSTOP, 0)) != NULL)

@@ -1654,7 +1654,7 @@ find_start_brace(void) // XXX

&& (pos = ind_find_start_CORS(NULL)) == NULL) // XXX

break;

if (pos != NULL)

curwin->w_cursor.lnum = pos->lnum;

curwin->w_cursor = *pos;

}

curwin->w_cursor = cursor_save;

return trypos;

Related news

Ubuntu Security Notice USN-6965-1

Ubuntu Security Notice 6965-1 - It was discovered that vim incorrectly handled parsing of filenames in its search functionality. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. It was discovered that vim incorrectly handled memory when opening and searching the contents of certain files. If a user was tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE-2022-29085: DSA-2022-021: Dell Unity, Dell UnityVSA, and Dell Unity XT Security Update for Multiple Vulnerabilities

Dell Unity, Dell UnityVSA, and Dell Unity XT versions prior to 5.2.0.0.5.173 contain a plain-text password storage vulnerability when certain off-array tools are run on the system. The credentials of a user with high privileges are stored in plain text. A local malicious user with high privileges may use the exposed password to gain access with the privileges of the compromised user.

Ubuntu Security Notice USN-5433-1

Ubuntu Security Notice 5433-1 - It was discovered that Vim incorrectly handled parsing of filenames in its search functionality. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service. It was discovered that Vim incorrectly handled memory when opening and searching the contents of certain files. If a user were tricked into opening a specially crafted file, an attacker could crash the application, leading to a denial of service, or possibly achieve code execution with user privileges.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907