ALT-BU-2022-5093-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2022-03035
Уязвимость функции cmdline_erase_chars() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03037
Уязвимость реализации функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03230
Уязвимость функции get_one_sourceline() текстового редактора Vim, связанная с чтением за границами буфера памяти, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-03232
Уязвимость реализации функции skip_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03233
Уязвимость реализации функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03234
Уязвимость реализации функции vim_strncpy find_word() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03235
Уязвимость реализации функции find_next_quote() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03237
Уязвимость реализации функции find_pattern_in_path() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03238
Уязвимость реализации функции vim_regsub_both() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03239
Уязвимость реализации функции utfc_ptr2len() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03240
Уязвимость текстового редактора Vim, вызванная неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03271
Уязвимость реализации команды append текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-04217
Уязвимость комопнента normal.c текстового редактора Vim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-04218
Уязвимость комопнента register.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-05980
Уязвимость функции gchar_cursor компонента misc1.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06965
Уязвимость функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2022-1616
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
- https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
- https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
- https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1619
Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
- https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
- https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
- https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20220930-0007/
- https://security.netapp.com/advisory/ntap-20220930-0007/
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1620
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
- https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
- https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
- https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1621
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
- https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
- https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
- https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1629
Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
- https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
- https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
- https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1674
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/a59f2dfd0cf9ee1a584d3de5b7c2d47648e79060
- https://github.com/vim/vim/commit/a59f2dfd0cf9ee1a584d3de5b7c2d47648e79060
- https://huntr.dev/bounties/a74ba4a4-7a39-4a22-bde3-d2f8ee07b385
- https://huntr.dev/bounties/a74ba4a4-7a39-4a22-bde3-d2f8ee07b385
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d20b51de9c
- FEDORA-2022-d20b51de9c
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1720
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
- https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
- https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
- https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1725
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c
- https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c
- https://huntr.dev/bounties/4363cf07-233e-4d0a-a1d5-c731a400525c
- https://huntr.dev/bounties/4363cf07-233e-4d0a-a1d5-c731a400525c
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1733
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
- https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
- https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
- https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d6d1ac4ca7
- FEDORA-2022-d6d1ac4ca7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1735
Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
- https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
- https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
- https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1769
Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
- https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
- https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
- https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d6d1ac4ca7
- FEDORA-2022-d6d1ac4ca7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1771
Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.
- https://github.com/vim/vim/commit/51f0bfb88a3554ca2dde777d78a59880d1ee37a8
- https://github.com/vim/vim/commit/51f0bfb88a3554ca2dde777d78a59880d1ee37a8
- https://huntr.dev/bounties/faa74175-5317-4b71-a363-dfc39094ecbb
- https://huntr.dev/bounties/faa74175-5317-4b71-a363-dfc39094ecbb
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1785
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.
- https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
- https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
- https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
- https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1796
Use After Free in GitHub repository vim/vim prior to 8.2.4979.
- https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
- https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
- https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
- https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1851
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
- https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
- https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
- https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1886
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7
- https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7
- https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a
- https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Closed bugs
не закрыты: CVE-2022-1381, CVE-2022-1616, CVE-2022-1621, CVE-2022-1733, CVE-2022-1629, CVE-2022-1785
Closed vulnerabilities
BDU:2022-02992
Уязвимость средства разархивирования файлов UnRAR, связанная с неверным ограничением имени пути к каталогу с ограниченным доступом, позволяющая нарушителю перезаписать произвольные файлы
Modified: 2024-11-21
CVE-2022-30333
RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.
- http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html
- http://packetstormsecurity.com/files/167989/Zimbra-UnRAR-Path-Traversal.html
- https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/
- https://blog.sonarsource.com/zimbra-pre-auth-rce-via-unrar-0day/
- [debian-lts-announce] 20230817 [SECURITY] [DLA 3534-1] rar security update
- [debian-lts-announce] 20230817 [SECURITY] [DLA 3534-1] rar security update
- GLSA-202309-04
- GLSA-202309-04
- https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz
- https://www.rarlab.com/rar/rarlinux-x32-612.tar.gz
- https://www.rarlab.com/rar_add.htm
- https://www.rarlab.com/rar_add.htm