ALT-BU-2022-4814-1
Branch sisyphus_e2k update bulletin.
Package squashfs-tools updated to version 4.5.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-05217
Уязвимость функции squashfs_opendir компонента unsquash-1.c набора инструментов для создания и извлечения файловых систем Squashfs Squashfs-Tools, связанная с недостатками ограничения имени пути к каталогу, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
BDU:2021-06307
Уязвимость функции squashfs_opendir компонента unsquash-2.c набора инструментов для создания и извлечения файловых систем Squashfs Squashfs-Tools, связанная с неверным определением символических ссылок перед доступом к файлу, позволяющая нарушителю нарушить целостность данных, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-40153
squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 stores the filename in the directory entry; this is then used by unsquashfs to create the new file during the unsquash. The filename is not validated for traversal outside of the destination directory, and thus allows writing to locations outside of the destination.
- https://bugs.launchpad.net/ubuntu/+source/squashfs-tools/+bug/1941790
- https://bugs.launchpad.net/ubuntu/+source/squashfs-tools/+bug/1941790
- https://github.com/plougher/squashfs-tools/commit/79b5a555058eef4e1e7ff220c344d39f8cd09646
- https://github.com/plougher/squashfs-tools/commit/79b5a555058eef4e1e7ff220c344d39f8cd09646
- https://github.com/plougher/squashfs-tools/issues/72
- https://github.com/plougher/squashfs-tools/issues/72
- [debian-lts-announce] 20210831 [SECURITY] [DLA 2752-1] squashfs-tools security update
- [debian-lts-announce] 20210831 [SECURITY] [DLA 2752-1] squashfs-tools security update
- FEDORA-2021-9fb6da134f
- FEDORA-2021-9fb6da134f
- FEDORA-2021-cdbd827c1e
- FEDORA-2021-cdbd827c1e
- GLSA-202305-29
- GLSA-202305-29
- DSA-4967
- DSA-4967
Modified: 2024-11-21
CVE-2021-41072
squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allows Directory Traversal, a different vulnerability than CVE-2021-40153. A squashfs filesystem that has been crafted to include a symbolic link and then contents under the same filename in a filesystem can cause unsquashfs to first create the symbolic link pointing outside the expected directory, and then the subsequent write operation will cause the unsquashfs process to write through the symbolic link elsewhere in the filesystem.
- https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd
- https://github.com/plougher/squashfs-tools/commit/e0485802ec72996c20026da320650d8362f555bd
- https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405
- https://github.com/plougher/squashfs-tools/issues/72#issuecomment-913833405
- [debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update
- [debian-lts-announce] 20211020 [SECURITY] [DLA 2789-1] squashfs-tools security update
- GLSA-202305-29
- GLSA-202305-29
- DSA-4987
- DSA-4987
Package weechat updated to version 3.5-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-40516
WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.
- https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b
- https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update
- [debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update
- https://weechat.org/doc/security/
- https://weechat.org/doc/security/
Package vim updated to version 8.2.4784-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00982
Уязвимость функции utf_head_off() (mbyte.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00984
Уязвимость компонента spellsuggest.c текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00988
Уязвимость функции init_ccline() (ex_getln.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00992
Уязвимость функции getexmodeline() (ex_getln.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00993
Уязвимость функции yank_copy_line текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00996
Уязвимость функции win_lbr_chartabsize() текстового редактора vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01014
Уязвимость функции ex_retab() (indent.c) текстового редактора vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-01016
Уязвимость компонента src/ex_cmds.c текстового редактора vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-01026
Уязвимость компонента ex_cmds.c текстового редактора vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-01055
Уязвимость текстового редактора Vim, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01466
Уязвимость текстового редактора vim, вызванная переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-02131
Уязвимость функции utf_ptr2char() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-02375
Уязвимость текстового редактора vim, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код
BDU:2022-02385
Уязвимость текстового редактора vim, связанная с записью за границами буфера, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность, доступность защищаемой информации
BDU:2022-03269
Уязвимость реализации функции skip_range() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03270
Уязвимость текстового редактора Vim, связанная со смещением указателя за границы выделенной памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03909
Уязвимость функции get_one_sourceline() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-05925
Уязвимость компонента src/undo.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05977
Уязвимость функции ex_retab компонента src/indent.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05978
Уязвимость функции enter_buffer() текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05979
Уязвимость функции unix_expandpath() текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-07168
Уязвимость функции enter_buffer текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-0318
Heap-based Buffer Overflow in vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
- https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
- https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
- https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://security.netapp.com/advisory/ntap-20241115-0004/
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0359
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
- https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
- https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
- https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0361
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
- https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
- https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
- https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0368
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
- https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
- https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
- https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0392
Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
- https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
- https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
- https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0393
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323
- https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323
- https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba
- https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0407
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e
- https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e
- https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c
- https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0408
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
- https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
- https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
- https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0413
Use After Free in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
- https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
- https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
- https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0417
Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
- https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
- https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
- https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0443
Use After Free in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
- https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
- https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
- https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0554
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
- https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
- https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
- https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0572
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
- https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
- https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
- https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-9cef12c14c
- FEDORA-2022-9cef12c14c
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0629
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
- https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
- https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
- https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-8622ebdebb
- FEDORA-2022-8622ebdebb
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0685
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
- https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
- https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
- https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0696
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
- https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
- https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
- https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0714
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
- https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
- https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
- https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-63ca9a1129
- FEDORA-2022-63ca9a1129
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0729
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
- https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
- https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
- https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-63ca9a1129
- FEDORA-2022-63ca9a1129
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0943
Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
- https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
- https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
- https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-b718ebbfce
- FEDORA-2022-b718ebbfce
- FEDORA-2022-e62adccfca
- FEDORA-2022-e62adccfca
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1154
Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.
- https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
- https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
- https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
- https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d776fcfe60
- FEDORA-2022-d776fcfe60
- FEDORA-2022-e62adccfca
- FEDORA-2022-e62adccfca
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-1160
heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.
- https://github.com/vim/vim/commit/2bdad6126778f907c0b98002bfebf0e611a3f5db
- https://github.com/vim/vim/commit/2bdad6126778f907c0b98002bfebf0e611a3f5db
- https://huntr.dev/bounties/a6f3222d-2472-439d-8881-111138a5694c
- https://huntr.dev/bounties/a6f3222d-2472-439d-8881-111138a5694c
- FEDORA-2022-d776fcfe60
- FEDORA-2022-d776fcfe60
- FEDORA-2022-e62adccfca
- FEDORA-2022-e62adccfca
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1381
global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/f50808ed135ab973296bca515ae4029b321afe47
- https://github.com/vim/vim/commit/f50808ed135ab973296bca515ae4029b321afe47
- https://huntr.dev/bounties/55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
- https://huntr.dev/bounties/55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
- FEDORA-2022-b605768c94
- FEDORA-2022-b605768c94
- FEDORA-2022-e304fffd34
- FEDORA-2022-e304fffd34
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1420
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
- https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
- https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
- https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
- FEDORA-2022-b605768c94
- FEDORA-2022-b605768c94
- FEDORA-2022-e304fffd34
- FEDORA-2022-e304fffd34
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Closed bugs
Package glmark2 updated to version 2021.12-alt1 for branch sisyphus_e2k.
Closed bugs
glmark2-*-wayland: падает в wayland окружениях, основанных на wlroots
Package xauthority-hostname-updater updated to version 0.4.1-alt1 for branch sisyphus_e2k.
Closed bugs
Не работает со сменой хоста
Package eepm updated to version 3.18.6-alt1 for branch sisyphus_e2k.
Closed bugs
epm play mssql-server: find-requires: ERROR: /usr/lib/rpm/lib.req failed
eepm play --short: отображение компонентов, отсутствующих в eepm play --list-all