Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-2285: patch 9.0.0018: going over the end of the typahead · vim/vim@27efc62

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.

CVE
#git

Permalink

Browse files

patch 9.0.0018: going over the end of the typahead

Problem: Going over the end of the typahead. Solution: Put a NUL after the typeahead.

  • Loading branch information

1 parent 3d51ce1 commit 27efc62f5d86afcb2ecb7565587fe8dea4b036fe

Showing 3 changed files with 13 additions and 0 deletions.

    • term.c
      • test_mapping.vim
    • version.c

@@ -5393,6 +5393,7 @@ check_termcode(

if (*tp == ESC && !p_ek && (State & MODE_INSERT))

continue;

tp[len] = NUL;

key_name[0] = NUL; // no key name found yet

key_name[1] = NUL; // no key name found yet

modifiers = 0; // no modifiers yet

@@ -1715,4 +1715,14 @@ func Test_map_after_timed_out_nop()

call delete(‘Xtest_map_after_timed_out_nop’)

endfunc

func Test_using_past_typeahead()

nnoremap :00 0

exe “norm :set \x80\xfb0=0\<CR>”

exe “sil norm :0\x0f\<C-U>\<CR>”

exe “norm :set \x80\xfb0=\<CR>”

nunmap :00

endfunc

" vim: shiftwidth=2 sts=2 expandtab

@@ -735,6 +735,8 @@ static char *(features[]) =

static int included_patches[] =

{ /* Add new patch number below this line */

/**/

18,

/**/

17,

/**/

0 comments on commit 27efc62

Please sign in to comment.

Related news

Ubuntu Security Notice USN-6270-1

Ubuntu Security Notice 6270-1 - It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. It was discovered that Vim incorrectly handled memory when deleting buffers in diff mode. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

Gentoo Linux Security Advisory 202305-16

Gentoo Linux Security Advisory 202305-16 - Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected.

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Gentoo Linux Security Advisory 202208-32

Gentoo Linux Security Advisory 202208-32 - Multiple vulnerabilities have been discovered in Vim, the worst of which could result in denial of service. Versions less than 9.0.0060 are affected.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907