ALT-BU-2022-5187-1
Branch p9_e2k update bulletin.
Closed bugs
Не работает запуск обновления политик для определенного пользователя
Closed vulnerabilities
BDU:2022-02931
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02932
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02933
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02934
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03420
Уязвимость пакета антивирусных программ ClamAV, связанная с переполнением буфера в куче, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-20770
On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
Modified: 2024-11-21
CVE-2022-20771
On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
Modified: 2024-11-21
CVE-2022-20785
On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022
Modified: 2024-11-21
CVE-2022-20792
A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.
Modified: 2024-11-21
CVE-2022-20796
On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: April 2022
Closed vulnerabilities
BDU:2021-05417
Уязвимость функции nv_replace() текстового редактора VIM, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-05633
Уязвимость функции utf_ptr2char() текстового редактора VIM, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2021-06187
Уязвимость редактора Vim, связанная с чтением за границами буфера, позволяющая нарушителю выполнить произвольные команды
BDU:2021-06188
Уязвимость функции vim drawscreen.c win_redr_status() текстового редактора Vim, связанная с записью за границами буфера, позволяющая нарушителю вызвать переполнение буфера на основе кучи
BDU:2021-06189
Уязвимость текстового редактора Vim, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00978
Уязвимость функции compile_get_env() текстового редактора vim , вызванная переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-00979
Уязвимость текстового редактора vim, связанная с использованием памяти после её освобождения, позволяющая нарушителю оказать воздействие на доступность информации
BDU:2022-00980
Уязвимость функции win_linetabsize() текстового редактора vim, позволяющая нарушителю оказать воздействие на конфиденциальность целостность доступность информации
BDU:2022-00981
Уязвимость функции compile_def_function() текстового редактора vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-00982
Уязвимость функции utf_head_off() (mbyte.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00984
Уязвимость компонента spellsuggest.c текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00988
Уязвимость функции init_ccline() (ex_getln.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00989
Уязвимость функции ex_open() (src/ex_docmd.c) текстового редактора vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность, доступность информации
BDU:2022-00990
Уязвимость функции block_insert() (src/ops.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00991
Уязвимость функции eval_lambda() (src/eval.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00992
Уязвимость функции getexmodeline() (ex_getln.c) текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00993
Уязвимость функции yank_copy_line текстового редактора vim, позволяющая нарушителю вызвать переполнение буфера
BDU:2022-00996
Уязвимость функции win_lbr_chartabsize() текстового редактора vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01014
Уязвимость функции ex_retab() (indent.c) текстового редактора vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-01016
Уязвимость компонента src/ex_cmds.c текстового редактора vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-01026
Уязвимость компонента ex_cmds.c текстового редактора vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-01055
Уязвимость текстового редактора Vim, связанная с разыменованием нулевого указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01466
Уязвимость текстового редактора vim, вызванная переполнением буфера в динамической памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-02131
Уязвимость функции utf_ptr2char() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-02375
Уязвимость текстового редактора vim, вызванная переполнением буфера, позволяющая нарушителю выполнить произвольный код
BDU:2022-02385
Уязвимость текстового редактора vim, связанная с записью за границами буфера, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность, доступность защищаемой информации
BDU:2022-03035
Уязвимость функции cmdline_erase_chars() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03037
Уязвимость реализации функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03230
Уязвимость функции get_one_sourceline() текстового редактора Vim, связанная с чтением за границами буфера памяти, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-03232
Уязвимость реализации функции skip_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03233
Уязвимость реализации функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03234
Уязвимость реализации функции vim_strncpy find_word() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03235
Уязвимость реализации функции find_next_quote() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03237
Уязвимость реализации функции find_pattern_in_path() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03238
Уязвимость реализации функции vim_regsub_both() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03239
Уязвимость реализации функции utfc_ptr2len() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03240
Уязвимость текстового редактора Vim, вызванная неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03269
Уязвимость реализации функции skip_range() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03270
Уязвимость текстового редактора Vim, связанная со смещением указателя за границы выделенной памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03271
Уязвимость реализации команды append текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03909
Уязвимость функции get_one_sourceline() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-04217
Уязвимость комопнента normal.c текстового редактора Vim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-04218
Уязвимость комопнента register.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-05500
Уязвимость текстового редактора Vim, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05501
Уязвимость текстового редактора Vim, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05921
Уязвимость функции spell_iswordp() компонента spell.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05922
Уязвимость компонента findfile.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05924
Уязвимость компонента regexp_nfa.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05925
Уязвимость компонента src/undo.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05970
Уязвимость функции getvcol компонента src/charset.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2022-05977
Уязвимость функции ex_retab компонента src/indent.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05978
Уязвимость функции enter_buffer() текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05979
Уязвимость функции unix_expandpath() текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05980
Уязвимость функции gchar_cursor компонента misc1.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06965
Уязвимость функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-07168
Уязвимость функции enter_buffer текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-07169
Уязвимость текстового редактора Vim, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2023-00288
Уязвимость текстового редактора Vim, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3770
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20210930 3 new CVE's in vim
- [oss-security] 20210930 3 new CVE's in vim
- https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9
- https://github.com/vim/vim/commit/b7081e135a16091c93f6f5f7525a5c58fb7ca9f9
- https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365
- https://huntr.dev/bounties/016ad2f2-07c1-4d14-a8ce-6eed10729365
- FEDORA-2021-5fa81a2b04
- FEDORA-2021-5fa81a2b04
- FEDORA-2021-4a43cbe0b4
- FEDORA-2021-4a43cbe0b4
- FEDORA-2021-e982f972f2
- FEDORA-2021-e982f972f2
- GLSA-202208-32
- GLSA-202208-32
- https://security.netapp.com/advisory/ntap-20221124-0003/
- https://security.netapp.com/advisory/ntap-20221124-0003/
Modified: 2024-11-21
CVE-2021-3778
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20210930 3 new CVE's in vim
- [oss-security] 20210930 3 new CVE's in vim
- https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f
- https://github.com/vim/vim/commit/65b605665997fad54ef39a93199e305af2fe4d7f
- https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273
- https://huntr.dev/bounties/d9c17308-2c99-4f9f-a706-f7f72c24c273
- [debian-lts-announce] 20220110 [SECURITY] [DLA 2876-1] vim security update
- [debian-lts-announce] 20220110 [SECURITY] [DLA 2876-1] vim security update
- FEDORA-2021-6988830606
- FEDORA-2021-6988830606
- FEDORA-2021-84f4cf3244
- FEDORA-2021-84f4cf3244
- FEDORA-2021-968f57ec98
- FEDORA-2021-968f57ec98
- GLSA-202208-32
- GLSA-202208-32
- https://security.netapp.com/advisory/ntap-20221118-0003/
- https://security.netapp.com/advisory/ntap-20221118-0003/
Modified: 2024-11-21
CVE-2021-3796
vim is vulnerable to Use After Free
- [oss-security] 20210930 3 new CVE's in vim
- [oss-security] 20210930 3 new CVE's in vim
- https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3
- https://github.com/vim/vim/commit/35a9a00afcb20897d462a766793ff45534810dc3
- https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d
- https://huntr.dev/bounties/ab60b7f3-6fb1-4ac2-a4fa-4d592e08008d
- [debian-lts-announce] 20220110 [SECURITY] [DLA 2876-1] vim security update
- [debian-lts-announce] 20220110 [SECURITY] [DLA 2876-1] vim security update
- FEDORA-2021-6988830606
- FEDORA-2021-6988830606
- FEDORA-2021-84f4cf3244
- FEDORA-2021-84f4cf3244
- FEDORA-2021-968f57ec98
- FEDORA-2021-968f57ec98
- GLSA-202208-32
- GLSA-202208-32
- https://security.netapp.com/advisory/ntap-20221118-0004/
- https://security.netapp.com/advisory/ntap-20221118-0004/
Modified: 2024-11-21
CVE-2021-3872
vim is vulnerable to Heap-based Buffer Overflow
- https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b
- https://github.com/vim/vim/commit/826bfe4bbd7594188e3d74d2539d9707b1c6a14b
- https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8
- https://huntr.dev/bounties/c958013b-1c09-4939-92ca-92f50aa169e8
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- FEDORA-2021-6988830606
- FEDORA-2021-6988830606
- FEDORA-2021-84f4cf3244
- FEDORA-2021-84f4cf3244
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-3875
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/35a319b77f897744eec1155b736e9372c9c5575f
- https://github.com/vim/vim/commit/35a319b77f897744eec1155b736e9372c9c5575f
- https://huntr.dev/bounties/5cdbc168-6ba1-4bc2-ba6c-28be12166a53
- https://huntr.dev/bounties/5cdbc168-6ba1-4bc2-ba6c-28be12166a53
- FEDORA-2021-6988830606
- FEDORA-2021-6988830606
- FEDORA-2021-84f4cf3244
- FEDORA-2021-84f4cf3244
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-3903
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43
- https://github.com/vim/vim/commit/777e7c21b7627be80961848ac560cb0a9978ff43
- https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8
- https://huntr.dev/bounties/35738a4f-55ce-446c-b836-2fb0b39625f8
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- FEDORA-2021-a5e55a9e02
- FEDORA-2021-a5e55a9e02
- FEDORA-2021-af135cabe2
- FEDORA-2021-af135cabe2
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
Modified: 2024-11-21
CVE-2021-3927
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e
- https://github.com/vim/vim/commit/0b5b06cb4777d1401fdf83e7d48d287662236e7e
- https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
- https://huntr.dev/bounties/9c2b2c82-48bb-4be9-ab8f-a48ea252d1b0
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-cfadac570a
- FEDORA-2021-cfadac570a
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-58ab85548d
- FEDORA-2021-58ab85548d
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-3928
vim is vulnerable to Use of Uninitialized Variable
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732
- https://github.com/vim/vim/commit/15d9890eee53afc61eb0a03b878a19cb5672f732
- https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
- https://huntr.dev/bounties/29c3ebd2-d601-481c-bf96-76975369d0cd
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-cfadac570a
- FEDORA-2021-cfadac570a
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-58ab85548d
- FEDORA-2021-58ab85548d
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-3973
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
- https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
- https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
- https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-5cd9df120e
- FEDORA-2021-5cd9df120e
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-3974
vim is vulnerable to Use After Free
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6
- https://github.com/vim/vim/commit/64066b9acd9f8cffdf4840f797748f938a13f2d6
- https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4
- https://huntr.dev/bounties/e402cb2c-8ec4-4828-a692-c95f8e0de6d4
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-5cd9df120e
- FEDORA-2021-5cd9df120e
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-3984
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
- https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
- https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
- https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-4019
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
- https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
- https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
- https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-469afb66c9
- FEDORA-2021-469afb66c9
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-4069
vim is vulnerable to Use After Free
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9
- https://github.com/vim/vim/commit/e031fe90cf2e375ce861ff5e5e281e4ad229ebb9
- https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74
- https://huntr.dev/bounties/0efd6d23-2259-4081-9ff1-3ade26907d74
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-541ddd1f94
- FEDORA-2021-541ddd1f94
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-4136
vim is vulnerable to Heap-based Buffer Overflow
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264
- https://github.com/vim/vim/commit/605ec91e5a7330d61be313637e495fa02a6dc264
- https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938
- https://huntr.dev/bounties/5c6b93c1-2d27-4e98-a931-147877b8c938
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213343
- https://support.apple.com/kb/HT213343
Modified: 2024-11-21
CVE-2021-4166
vim is vulnerable to Out-of-bounds Read
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
- https://github.com/vim/vim/commit/6f98371532fcff911b462d51bc64f2ce8a6ae682
- https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
- https://huntr.dev/bounties/229df5dd-5507-44e9-832c-c70364bdf035
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213343
- https://support.apple.com/kb/HT213343
Modified: 2024-11-21
CVE-2021-4173
vim is vulnerable to Use After Free
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04
- https://github.com/vim/vim/commit/9c23f9bb5fe435b28245ba8ac65aa0ca6b902c04
- https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766
- https://huntr.dev/bounties/a1b236b9-89fb-4ccf-9689-ba11b471e766
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213343
- https://support.apple.com/kb/HT213343
Modified: 2024-11-21
CVE-2021-4187
vim is vulnerable to Use After Free
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441
- https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441
- https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e
- https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-a3d70b50f0
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213343
- https://support.apple.com/kb/HT213343
Modified: 2024-11-21
CVE-2021-4192
vim is vulnerable to Use After Free
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
- https://github.com/vim/vim/commit/4c13e5e6763c6eb36a343a2b8235ea227202e952
- https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
- https://huntr.dev/bounties/6dd9cb2e-a940-4093-856e-59b502429f22
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213343
- https://support.apple.com/kb/HT213343
Modified: 2024-11-21
CVE-2021-4193
vim is vulnerable to Out-of-bounds Read
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
- https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
- https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
- https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213343
- https://support.apple.com/kb/HT213343
Modified: 2024-11-21
CVE-2022-0128
vim is vulnerable to Out-of-bounds Read
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220721 APPLE-SA-2022-07-20-4 Security Update 2022-005 Catalina
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- 20220516 APPLE-SA-2022-05-16-3 macOS Big Sur 11.6.6
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a
- https://github.com/vim/vim/commit/d3a117814d6acbf0dca3eff1a7626843b9b3734a
- https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba
- https://huntr.dev/bounties/63f51299-008a-4112-b85b-1e904aadd4ba
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213256
- https://support.apple.com/kb/HT213343
- https://support.apple.com/kb/HT213343
Modified: 2024-11-21
CVE-2022-0156
vim is vulnerable to Use After Free
- 20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8
- 20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f
- https://github.com/vim/vim/commit/9f1a39a5d1cd7989ada2d1cb32f97d84360e050f
- https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36
- https://huntr.dev/bounties/47dded34-3767-4725-8c7c-9dcb68c70b36
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- FEDORA-2022-20e66c6698
- FEDORA-2022-20e66c6698
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213344
- https://support.apple.com/kb/HT213344
Modified: 2024-11-21
CVE-2022-0158
vim is vulnerable to Heap-based Buffer Overflow
- 20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8
- 20220721 APPLE-SA-2022-07-20-3 macOS Big Sur 11.6.8
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- 20220314 APPLE-SA-2022-03-14-4 macOS Monterey 12.3
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39
- https://github.com/vim/vim/commit/5f25c3855071bd7e26255c68bf458b1b5cf92f39
- https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b
- https://huntr.dev/bounties/ac5d7005-07c6-4a0a-b251-ba9cdbf6738b
- FEDORA-2022-48b86d586f
- FEDORA-2022-48b86d586f
- FEDORA-2022-20e66c6698
- FEDORA-2022-20e66c6698
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213183
- https://support.apple.com/kb/HT213344
- https://support.apple.com/kb/HT213344
Modified: 2024-11-21
CVE-2022-0261
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
- https://github.com/vim/vim/commit/9f8c304c8a390ade133bac29963dc8e56ab14cbc
- https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
- https://huntr.dev/bounties/fa795954-8775-4f23-98c6-d4d4d3fe8a82
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0318
Heap-based Buffer Overflow in vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
- https://github.com/vim/vim/commit/57df9e8a9f9ae1aafdde9b86b10ad907627a87dc
- https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
- https://huntr.dev/bounties/0d10ba02-b138-4e68-a284-67f781a62d08
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://security.netapp.com/advisory/ntap-20241115-0004/
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0359
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
- https://github.com/vim/vim/commit/85b6747abc15a7a81086db31289cf1b8b17e6cb1
- https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
- https://huntr.dev/bounties/a3192d90-4f82-4a67-b7a6-37046cc88def
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0361
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
- https://github.com/vim/vim/commit/dc5490e2cbc8c16022a23b449b48c1bd0083f366
- https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
- https://huntr.dev/bounties/a055618c-0311-409c-a78a-99477121965b
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0368
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
- https://github.com/vim/vim/commit/8d02ce1ed75d008c34a5c9aaa51b67cbb9d33baa
- https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
- https://huntr.dev/bounties/bca9ce1f-400a-4bf9-9207-3f3187cb3fa9
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0392
Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
- https://github.com/vim/vim/commit/806d037671e133bd28a7864248763f643967973a
- https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
- https://huntr.dev/bounties/d00a2acd-1935-4195-9d5b-4115ef6b3126
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0393
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323
- https://github.com/vim/vim/commit/a4bc2dd7cccf5a4a9f78b58b6f35a45d17164323
- https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba
- https://huntr.dev/bounties/ecc8f488-01a0-477f-848f-e30b8e524bba
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0407
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e
- https://github.com/vim/vim/commit/44db8213d38c39877d2148eff6a72f4beccfb94e
- https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c
- https://huntr.dev/bounties/81822bf7-aafe-4d37-b836-1255d46e572c
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0408
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
- https://github.com/vim/vim/commit/06f15416bb8d5636200a10776f1752c4d6e49f31
- https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
- https://huntr.dev/bounties/5e635bad-5cf6-46cd-aeac-34ef224e179d
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0413
Use After Free in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
- https://github.com/vim/vim/commit/37f47958b8a2a44abc60614271d9537e7f14e51a
- https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
- https://huntr.dev/bounties/563d1e8f-5c3d-4669-941c-3216f4a87c38
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0417
Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
- https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a
- https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
- https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0443
Use After Free in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
- https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
- https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
- https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-da2fb07efb
- FEDORA-2022-da2fb07efb
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-0554
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
- https://github.com/vim/vim/commit/e3537aec2f8d6470010547af28dcbd83d41461b8
- https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
- https://huntr.dev/bounties/7e8f6cd0-b5ee-48a2-8255-6a86f4c46c71
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0572
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
- https://github.com/vim/vim/commit/6e28703a8e41f775f64e442c5d11ce1ff599aa3f
- https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
- https://huntr.dev/bounties/bf3e0643-03e9-4436-a1c8-74e7111c32bf
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-9cef12c14c
- FEDORA-2022-9cef12c14c
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0629
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
- https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc
- https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
- https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-8622ebdebb
- FEDORA-2022-8622ebdebb
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0685
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
- https://github.com/vim/vim/commit/5921aeb5741fc6e84c870d68c7c35b93ad0c9f87
- https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
- https://huntr.dev/bounties/27230da3-9b1a-4d5d-8cdf-4b1e62fcd782
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0696
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
- https://github.com/vim/vim/commit/0f6e28f686dbb59ab3b562408ab9b2234797b9b1
- https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
- https://huntr.dev/bounties/7416c2cb-1809-4834-8989-e84ff033f15f
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0714
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
- https://github.com/vim/vim/commit/4e889f98e95ac05d7c8bd3ee933ab4d47820fdfa
- https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
- https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-63ca9a1129
- FEDORA-2022-63ca9a1129
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0729
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
- https://github.com/vim/vim/commit/6456fae9ba8e72c74b2c0c499eaf09974604ff30
- https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
- https://huntr.dev/bounties/f3f3d992-7bd6-4ee5-a502-ae0e5f8016ea
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-48bf3cb1c4
- FEDORA-2022-63ca9a1129
- FEDORA-2022-63ca9a1129
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-0943
Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
- https://github.com/vim/vim/commit/5c68617d395f9d7b824f68475b24ce3e38d653a3
- https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
- https://huntr.dev/bounties/9e4de32f-ad5f-4830-b3ae-9467b5ab90a1
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-b718ebbfce
- FEDORA-2022-b718ebbfce
- FEDORA-2022-e62adccfca
- FEDORA-2022-e62adccfca
- GLSA-202208-32
- GLSA-202208-32
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1154
Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.
- https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
- https://github.com/vim/vim/commit/b55986c52d4cd88a22d0b0b0e8a79547ba13e1d5
- https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
- https://huntr.dev/bounties/7f0ec6bc-ea0e-45b0-8128-caac72d23425
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d776fcfe60
- FEDORA-2022-d776fcfe60
- FEDORA-2022-e62adccfca
- FEDORA-2022-e62adccfca
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-1160
heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.
- https://github.com/vim/vim/commit/2bdad6126778f907c0b98002bfebf0e611a3f5db
- https://github.com/vim/vim/commit/2bdad6126778f907c0b98002bfebf0e611a3f5db
- https://huntr.dev/bounties/a6f3222d-2472-439d-8881-111138a5694c
- https://huntr.dev/bounties/a6f3222d-2472-439d-8881-111138a5694c
- FEDORA-2022-d776fcfe60
- FEDORA-2022-d776fcfe60
- FEDORA-2022-e62adccfca
- FEDORA-2022-e62adccfca
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1381
global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/f50808ed135ab973296bca515ae4029b321afe47
- https://github.com/vim/vim/commit/f50808ed135ab973296bca515ae4029b321afe47
- https://huntr.dev/bounties/55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
- https://huntr.dev/bounties/55f9c0e8-c221-48b6-a00e-bdcaebaba4a4
- FEDORA-2022-b605768c94
- FEDORA-2022-b605768c94
- FEDORA-2022-e304fffd34
- FEDORA-2022-e304fffd34
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1420
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
- https://github.com/vim/vim/commit/8b91e71441069b1dde9ac9ff9d9a829b1b4aecca
- https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
- https://huntr.dev/bounties/a4323ef8-90ea-4e1c-90e9-c778f0ecf326
- FEDORA-2022-b605768c94
- FEDORA-2022-b605768c94
- FEDORA-2022-e304fffd34
- FEDORA-2022-e304fffd34
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1616
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
- https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
- https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
- https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1619
Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
- https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
- https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
- https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20220930-0007/
- https://security.netapp.com/advisory/ntap-20220930-0007/
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1620
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
- https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
- https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
- https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1621
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
- https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
- https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
- https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1629
Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
- https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
- https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
- https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1674
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/a59f2dfd0cf9ee1a584d3de5b7c2d47648e79060
- https://github.com/vim/vim/commit/a59f2dfd0cf9ee1a584d3de5b7c2d47648e79060
- https://huntr.dev/bounties/a74ba4a4-7a39-4a22-bde3-d2f8ee07b385
- https://huntr.dev/bounties/a74ba4a4-7a39-4a22-bde3-d2f8ee07b385
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d20b51de9c
- FEDORA-2022-d20b51de9c
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1720
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
- https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
- https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
- https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1725
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c
- https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c
- https://huntr.dev/bounties/4363cf07-233e-4d0a-a1d5-c731a400525c
- https://huntr.dev/bounties/4363cf07-233e-4d0a-a1d5-c731a400525c
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1733
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
- https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
- https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
- https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d6d1ac4ca7
- FEDORA-2022-d6d1ac4ca7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1735
Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
- https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
- https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
- https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1769
Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
- https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
- https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
- https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d6d1ac4ca7
- FEDORA-2022-d6d1ac4ca7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1771
Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.
- https://github.com/vim/vim/commit/51f0bfb88a3554ca2dde777d78a59880d1ee37a8
- https://github.com/vim/vim/commit/51f0bfb88a3554ca2dde777d78a59880d1ee37a8
- https://huntr.dev/bounties/faa74175-5317-4b71-a363-dfc39094ecbb
- https://huntr.dev/bounties/faa74175-5317-4b71-a363-dfc39094ecbb
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1785
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.
- https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
- https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
- https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
- https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1796
Use After Free in GitHub repository vim/vim prior to 8.2.4979.
- https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
- https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
- https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
- https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1851
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
- https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
- https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
- https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1886
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7
- https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7
- https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a
- https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Closed bugs
syntax/spec.vim не подсвечивает длинные CVE
Добавить подсветку тега vcs
не закрыты: CVE-2022-1381, CVE-2022-1616, CVE-2022-1621, CVE-2022-1733, CVE-2022-1629, CVE-2022-1785