ALT-BU-2022-5498-1
Branch sisyphus_e2k update bulletin.
Package xterm updated to version 372-alt2 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-02633
Уязвимость функции set_sixel компонента graphics_sixel.c эмулятора терминала XTerm, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-24130
xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
- https://invisible-island.net/xterm/xterm.log.html
- https://invisible-island.net/xterm/xterm.log.html
- [debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update
- [debian-lts-announce] 20220207 [SECURITY] [DLA 2913-1] xterm security update
- FEDORA-2022-965978ed67
- FEDORA-2022-965978ed67
- FEDORA-2022-9bf751cdf7
- FEDORA-2022-9bf751cdf7
- GLSA-202208-22
- GLSA-202208-22
- https://twitter.com/nickblack/status/1487731459398025216
- https://twitter.com/nickblack/status/1487731459398025216
- https://www.openwall.com/lists/oss-security/2022/01/30/2
- https://www.openwall.com/lists/oss-security/2022/01/30/2
- https://www.openwall.com/lists/oss-security/2022/01/30/3
- https://www.openwall.com/lists/oss-security/2022/01/30/3
Package opendmarc updated to version 1.4.2-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2021-04876
Уязвимость реализации аутентификации OpenDMARC, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-34555
OpenDMARC 1.4.1 and 1.4.1.1 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a multi-value From header field.
- https://github.com/trusteddomainproject/OpenDMARC/issues/179
- https://github.com/trusteddomainproject/OpenDMARC/issues/179
- https://github.com/trusteddomainproject/OpenDMARC/pull/178
- https://github.com/trusteddomainproject/OpenDMARC/pull/178
- FEDORA-2021-0c98725795
- FEDORA-2021-0c98725795
- FEDORA-2021-889af802f2
- FEDORA-2021-889af802f2
Package repraptor updated to version 0.3.8-alt2 for branch sisyphus_e2k.
Closed bugs
Невозможно запустить RepRaptor через меню приложений.
Package rsyslog updated to version 8.2204.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-04363
Уязвимость TCP-модулей программной утилиты для обработки логов Rsyslog, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-24903
Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code execution. But there may still be a slight chance for experts to do that. The bug occurs when the octet count is read. While there is a check for the maximum number of octets, digits are written to a heap buffer even when the octet count is over the maximum, This can be used to overrun the memory buffer. However, once the sequence of digits stop, no additional characters can be added to the buffer. In our opinion, this makes remote exploits impossible or at least highly complex. Octet-counted framing is one of two potential framing modes. It is relatively uncommon, but enabled by default on receivers. Modules `imtcp`, `imptcp`, `imgssapi`, and `imhttp` are used for regular syslog message reception. It is best practice not to directly expose them to the public. When this practice is followed, the risk is considerably lower. Module `imdiag` is a diagnostics module primarily intended for testbench runs. We do not expect it to be present on any production installation. Octet-counted framing is not very common. Usually, it needs to be specifically enabled at senders. If users do not need it, they can turn it off for the most important modules. This will mitigate the vulnerability.
- https://github.com/rsyslog/rsyslog/commit/f211042ecbb472f9d8beb4678a65d272b6f07705
- https://github.com/rsyslog/rsyslog/commit/f211042ecbb472f9d8beb4678a65d272b6f07705
- https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8
- https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8
- [debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update
- [debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update
- FEDORA-2022-f796a28a7b
- FEDORA-2022-f796a28a7b
- https://security.netapp.com/advisory/ntap-20221111-0002/
- https://security.netapp.com/advisory/ntap-20221111-0002/
- DSA-5150
- DSA-5150
Package synaptic updated to version 0.58-alt28.2 for branch sisyphus_e2k.
Closed bugs
Дополненный файл локализации на русский язык
Package salt updated to version 3004-alt3 for branch sisyphus_e2k.
Closed bugs
Salt Stack не запускается на текущем Сизифе
Package sqliteodbc updated to version 0.9998-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-12050
SQLiteODBC 0.9996, as packaged for certain Linux distributions as 0.9996-4, has a race condition leading to root privilege escalation because any user can replace a /tmp/sqliteodbc$$ file with new contents that cause loading of an arbitrary library.
- openSUSE-SU-2020:0612
- openSUSE-SU-2020:0628
- http://www.ch-werner.de/sqliteodbc/
- https://bugzilla.redhat.com/show_bug.cgi?id=1825762
- FEDORA-2020-df7c647fa3
- FEDORA-2020-1e85425a52
- FEDORA-2020-c98c7da2f6
- https://sysdream.com/news/lab/
- https://sysdream.com/news/lab/2020-05-25-cve-2020-12050-fedora-red-hat-centos-local-privilege-escalation-through-a-race-condition-in-the-sqliteodbc-installer-script/
- openSUSE-SU-2020:0612
- https://sysdream.com/news/lab/2020-05-25-cve-2020-12050-fedora-red-hat-centos-local-privilege-escalation-through-a-race-condition-in-the-sqliteodbc-installer-script/
- https://sysdream.com/news/lab/
- FEDORA-2020-c98c7da2f6
- FEDORA-2020-1e85425a52
- FEDORA-2020-df7c647fa3
- https://bugzilla.redhat.com/show_bug.cgi?id=1825762
- http://www.ch-werner.de/sqliteodbc/
- openSUSE-SU-2020:0628
Package samba updated to version 4.15.7-alt4 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-00685
Уязвимость сетевой файловой системы Samba, связанная с неверным определением ссылки перед доступом к файл, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2021-20316
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.
- https://access.redhat.com/security/cve/CVE-2021-20316
- https://access.redhat.com/security/cve/CVE-2021-20316
- https://bugzilla.redhat.com/show_bug.cgi?id=2009673
- https://bugzilla.redhat.com/show_bug.cgi?id=2009673
- https://bugzilla.samba.org/show_bug.cgi?id=14842
- https://bugzilla.samba.org/show_bug.cgi?id=14842
- GLSA-202309-06
- GLSA-202309-06
- https://security-tracker.debian.org/tracker/CVE-2021-20316
- https://security-tracker.debian.org/tracker/CVE-2021-20316
- https://www.samba.org/samba/security/CVE-2021-20316.html
- https://www.samba.org/samba/security/CVE-2021-20316.html
Modified: 2024-11-21
CVE-2021-44141
All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to succeed.
Package vim updated to version 8.2.5172-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03035
Уязвимость функции cmdline_erase_chars() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03037
Уязвимость реализации функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03230
Уязвимость функции get_one_sourceline() текстового редактора Vim, связанная с чтением за границами буфера памяти, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2022-03232
Уязвимость реализации функции skip_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03233
Уязвимость реализации функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03234
Уязвимость реализации функции vim_strncpy find_word() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03235
Уязвимость реализации функции find_next_quote() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-03237
Уязвимость реализации функции find_pattern_in_path() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03238
Уязвимость реализации функции vim_regsub_both() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03239
Уязвимость реализации функции utfc_ptr2len() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-03240
Уязвимость текстового редактора Vim, вызванная неконтролируемой рекурсией, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03271
Уязвимость реализации команды append текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-04025
Уязвимость функции skipwhite текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04208
Уязвимость функции skipwhite() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04209
Уязвимость компонента diff.c текстового редактора Vim, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)
BDU:2022-04214
Уязвимость функции ins_bs() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2022-04215
Уязвимость функции get_lisp_indent() текстового редактора Vim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-04216
Уязвимость функции parse_cmd_address() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04217
Уязвимость комопнента normal.c текстового редактора Vim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-04218
Уязвимость комопнента register.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04219
Уязвимость функции ml_append_int() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04220
Уязвимость функции suggest_trie_walk() текстового редактора Vim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или оказать другое воздействие
BDU:2022-04221
Уязвимость функции get_lisp_indent() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04222
Уязвимость функции current_quote() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04223
Уязвимость функции append_command() (ex_docmd.c) текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04224
Уязвимость компонента search.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04225
Уязвимость функции vim_regsub_both() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04226
Уязвимость функции cmdline_insert_reg() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность, доступность защищаемой информации
BDU:2022-04572
Уязвимость компонента edit.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2022-05523
Уязвимость функции utf_ptr2char() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05980
Уязвимость функции gchar_cursor компонента misc1.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-05981
Уязвимость функции find_pattern_in_path текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06480
Уязвимость функции vim_regsub_both компонента regexp.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06965
Уязвимость функции vim_regexec_string() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2022-1616
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
- https://github.com/vim/vim/commit/d88934406c5375d88f8f1b65331c9f0cab68cc6c
- https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
- https://huntr.dev/bounties/40f1d75f-fb2f-4281-b585-a41017f217e2
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1619
Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
- https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
- https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
- https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20220930-0007/
- https://security.netapp.com/advisory/ntap-20220930-0007/
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1620
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
- https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
- https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
- https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
- FEDORA-2022-e92c3ce170
- FEDORA-2022-e92c3ce170
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- FEDORA-2022-f0db3943d9
- FEDORA-2022-f0db3943d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1621
Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
- https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
- https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
- https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20220516 [SECURITY] [DLA 3011-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1629
Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
- https://github.com/vim/vim/commit/53a70289c2712808e6d4e88927e03cac01b470dd
- https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
- https://huntr.dev/bounties/e26d08d4-1886-41f0-9af4-f3e1bf3d52ee
- FEDORA-2022-8df66cdbef
- FEDORA-2022-8df66cdbef
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1674
NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/a59f2dfd0cf9ee1a584d3de5b7c2d47648e79060
- https://github.com/vim/vim/commit/a59f2dfd0cf9ee1a584d3de5b7c2d47648e79060
- https://huntr.dev/bounties/a74ba4a4-7a39-4a22-bde3-d2f8ee07b385
- https://huntr.dev/bounties/a74ba4a4-7a39-4a22-bde3-d2f8ee07b385
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d20b51de9c
- FEDORA-2022-d20b51de9c
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1720
Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
- https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c
- https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
- https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1725
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c
- https://github.com/vim/vim/commit/b62dc5e7825bc195efe3041d5b3a9f1528359e1c
- https://huntr.dev/bounties/4363cf07-233e-4d0a-a1d5-c731a400525c
- https://huntr.dev/bounties/4363cf07-233e-4d0a-a1d5-c731a400525c
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1733
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
- https://github.com/vim/vim/commit/60ae0e71490c97f2871a6344aca61cacf220f813
- https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
- https://huntr.dev/bounties/6ff03b27-472b-4bef-a2bf-410fae65ff0a
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d6d1ac4ca7
- FEDORA-2022-d6d1ac4ca7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1735
Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
- https://github.com/vim/vim/commit/7ce5b2b590256ce53d6af28c1d203fb3bc1d2d97
- https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
- https://huntr.dev/bounties/c9f85608-ff11-48e4-933d-53d1759d44d9
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1769
Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
- https://github.com/vim/vim/commit/4748c4bd64610cf943a431d215bb1aad51f8d0b4
- https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
- https://huntr.dev/bounties/522076b2-96cb-4df6-a504-e6e2f64c171c
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-d044e7e0b4
- FEDORA-2022-74b9e404c1
- FEDORA-2022-74b9e404c1
- FEDORA-2022-d6d1ac4ca7
- FEDORA-2022-d6d1ac4ca7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1771
Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.
- https://github.com/vim/vim/commit/51f0bfb88a3554ca2dde777d78a59880d1ee37a8
- https://github.com/vim/vim/commit/51f0bfb88a3554ca2dde777d78a59880d1ee37a8
- https://huntr.dev/bounties/faa74175-5317-4b71-a363-dfc39094ecbb
- https://huntr.dev/bounties/faa74175-5317-4b71-a363-dfc39094ecbb
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1785
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.
- https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
- https://github.com/vim/vim/commit/e2bd8600b873d2cd1f9d667c28cba8b1dba18839
- https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
- https://huntr.dev/bounties/8c969cba-eef2-4943-b44a-4e3089599109
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1796
Use After Free in GitHub repository vim/vim prior to 8.2.4979.
- https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
- https://github.com/vim/vim/commit/28d032cc688ccfda18c5bbcab8b50aba6e18cde5
- https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
- https://huntr.dev/bounties/f6739b58-49f9-4056-a843-bf76bbc1253e
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1851
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
- https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad
- https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
- https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1886
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7
- https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7
- https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a
- https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-1898
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
- https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
- https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
- https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1927
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1942
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
- https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
- https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
- https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1968
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
- https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
- https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
- https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2000
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/44a3f3353e0407e9fffee138125a6927d1c9e7e5
- https://github.com/vim/vim/commit/44a3f3353e0407e9fffee138125a6927d1c9e7e5
- https://huntr.dev/bounties/f61a64e2-d163-461b-a77e-46ab38e021f0
- https://huntr.dev/bounties/f61a64e2-d163-461b-a77e-46ab38e021f0
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-c302c5f62d
- FEDORA-2022-c302c5f62d
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2042
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835
- https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835
- https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba
- https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2124
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/2f074f4685897ab7212e25931eeeb0212292829f
- https://github.com/vim/vim/commit/2f074f4685897ab7212e25931eeeb0212292829f
- https://huntr.dev/bounties/8e9e056d-f733-4540-98b6-414bf36e0b42
- https://huntr.dev/bounties/8e9e056d-f733-4540-98b6-414bf36e0b42
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2125
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/0e8e938d497260dd57be67b4966cb27a5f72376f
- https://github.com/vim/vim/commit/0e8e938d497260dd57be67b4966cb27a5f72376f
- https://huntr.dev/bounties/17dab24d-beec-464d-9a72-5b6b11283705
- https://huntr.dev/bounties/17dab24d-beec-464d-9a72-5b6b11283705
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2126
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/156d3911952d73b03d7420dc3540215247db0fe8
- https://github.com/vim/vim/commit/156d3911952d73b03d7420dc3540215247db0fe8
- https://huntr.dev/bounties/8d196d9b-3d10-41d2-9f70-8ef0d08c946e
- https://huntr.dev/bounties/8d196d9b-3d10-41d2-9f70-8ef0d08c946e
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2129
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/d6211a52ab9f53b82f884561ed43d2fe4d24ff7d
- https://github.com/vim/vim/commit/d6211a52ab9f53b82f884561ed43d2fe4d24ff7d
- https://huntr.dev/bounties/3aaf06e7-9ae1-454d-b8ca-8709c98e5352
- https://huntr.dev/bounties/3aaf06e7-9ae1-454d-b8ca-8709c98e5352
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2175
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/6046aded8da002b08d380db29de2ba0268b6616e
- https://github.com/vim/vim/commit/6046aded8da002b08d380db29de2ba0268b6616e
- https://huntr.dev/bounties/7f0481c2-8b57-4324-b47c-795d1ea67e55
- https://huntr.dev/bounties/7f0481c2-8b57-4324-b47c-795d1ea67e55
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2182
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/f7c7c3fad6d2135d558f3b36d0d1a943118aeb5e
- https://github.com/vim/vim/commit/f7c7c3fad6d2135d558f3b36d0d1a943118aeb5e
- https://huntr.dev/bounties/238d8650-3beb-4831-a8f7-6f0b597a6fb8
- https://huntr.dev/bounties/238d8650-3beb-4831-a8f7-6f0b597a6fb8
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2183
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/8eba2bd291b347e3008aa9e565652d51ad638cfa
- https://github.com/vim/vim/commit/8eba2bd291b347e3008aa9e565652d51ad638cfa
- https://huntr.dev/bounties/d74ca3f9-380d-4c0a-b61c-11113cc98975
- https://huntr.dev/bounties/d74ca3f9-380d-4c0a-b61c-11113cc98975
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2206
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/e178af5a586ea023622d460779fdcabbbfac0908
- https://github.com/vim/vim/commit/e178af5a586ea023622d460779fdcabbbfac0908
- https://huntr.dev/bounties/01d01e74-55d0-4d9e-878e-79ba599be668
- https://huntr.dev/bounties/01d01e74-55d0-4d9e-878e-79ba599be668
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2207
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/0971c7a4e537ea120a6bb2195960be8d0815e97b
- https://github.com/vim/vim/commit/0971c7a4e537ea120a6bb2195960be8d0815e97b
- https://huntr.dev/bounties/05bc6051-4dc3-483b-ae56-cf23346b97b9
- https://huntr.dev/bounties/05bc6051-4dc3-483b-ae56-cf23346b97b9
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2208
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.
- https://github.com/vim/vim/commit/cd38bb4d83c942c4bad596835c6766cbf32e5195
- https://github.com/vim/vim/commit/cd38bb4d83c942c4bad596835c6766cbf32e5195
- https://huntr.dev/bounties/7bfe3d5b-568f-4c34-908f-a39909638cc1
- https://huntr.dev/bounties/7bfe3d5b-568f-4c34-908f-a39909638cc1
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2210
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/c101abff4c6756db4f5e740fde289decb9452efa
- https://github.com/vim/vim/commit/c101abff4c6756db4f5e740fde289decb9452efa
- https://huntr.dev/bounties/020845f8-f047-4072-af0f-3726fe1aea25
- https://huntr.dev/bounties/020845f8-f047-4072-af0f-3726fe1aea25
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2231
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/79481367a457951aabd9501b510fd7e3eb29c3d8
- https://github.com/vim/vim/commit/79481367a457951aabd9501b510fd7e3eb29c3d8
- https://huntr.dev/bounties/8dae6ab4-7a7a-4716-a65c-9b090fa057b5
- https://huntr.dev/bounties/8dae6ab4-7a7a-4716-a65c-9b090fa057b5
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Closed bugs
не закрыты: CVE-2022-1381, CVE-2022-1616, CVE-2022-1621, CVE-2022-1733, CVE-2022-1629, CVE-2022-1785
Package wayland updated to version 1.21.0-alt1.1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3782
An internal reference count is held on the buffer pool, incremented every time a new buffer is created from the pool. The reference count is maintained as an int; on LP64 systems this can cause the reference count to overflow if the client creates a large number of wl_shm buffer objects, or if it can coerce the server to create a large number of external references to the buffer storage. With the reference count overflowing, a use-after-free can be constructed on the wl_shm_pool tracking structure, where values may be incremented or decremented; it may also be possible to construct a limited oracle to leak 4 bytes of server-side memory to the attacking client at a time.
Package openssl1.1 updated to version 1.1.1q-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2022-03181
Уязвимость реализации сценария c_rehash библиотеки OpenSSL, позволяющая нарушителю выполнять произвольные команды
BDU:2022-04039
Уязвимость функции модульного возведения в степень Монтгомери с постоянным временем библиотек OpenSSL и BoringSSL, позволяющая нарушителю выполнить произвольный код
BDU:2022-04284
Уязвимость режима AES OCB библиотеки OpenSSL, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2022-1292
The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.3 (Affected 3.0.0,3.0.1,3.0.2). Fixed in OpenSSL 1.1.1o (Affected 1.1.1-1.1.1n). Fixed in OpenSSL 1.0.2ze (Affected 1.0.2-1.0.2zd).
- https://cert-portal.siemens.com/productcert/pdf/ssa-953464.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-953464.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=548d3f280a6e737673f5b61fce24bb100108dfeb
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=548d3f280a6e737673f5b61fce24bb100108dfeb
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
- [debian-lts-announce] 20220515 [SECURITY] [DLA 3008-1] openssl security update
- [debian-lts-announce] 20220515 [SECURITY] [DLA 3008-1] openssl security update
- FEDORA-2022-b651cb69e6
- FEDORA-2022-b651cb69e6
- FEDORA-2022-c9c02865f6
- FEDORA-2022-c9c02865f6
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0011
- GLSA-202210-02
- GLSA-202210-02
- https://security.netapp.com/advisory/ntap-20220602-0009/
- https://security.netapp.com/advisory/ntap-20220602-0009/
- https://security.netapp.com/advisory/ntap-20220729-0004/
- https://security.netapp.com/advisory/ntap-20220729-0004/
- DSA-5139
- DSA-5139
- https://www.openssl.org/news/secadv/20220503.txt
- https://www.openssl.org/news/secadv/20220503.txt
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-2068
In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze).
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2c9c35870601b4a44d86ddbf512b38df38285cfa
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2c9c35870601b4a44d86ddbf512b38df38285cfa
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=7a9c027159fe9e1bbc2cd38a8a2914bff0d5abd9
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9639817dac8bbbaa64d09efad7464ccc405527c7
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=9639817dac8bbbaa64d09efad7464ccc405527c7
- FEDORA-2022-3b7d0abd0b
- FEDORA-2022-3b7d0abd0b
- FEDORA-2022-41890e9e44
- FEDORA-2022-41890e9e44
- https://security.netapp.com/advisory/ntap-20220707-0008/
- https://security.netapp.com/advisory/ntap-20220707-0008/
- DSA-5169
- DSA-5169
- https://www.openssl.org/news/secadv/20220621.txt
- https://www.openssl.org/news/secadv/20220621.txt
Modified: 2024-11-21
CVE-2022-2097
AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p).
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=919925673d6c9cfed3c1085497f5dfbbed5fc431
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=919925673d6c9cfed3c1085497f5dfbbed5fc431
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=a98f339ddd7e8f487d6e0088d4a9a42324885a93
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=a98f339ddd7e8f487d6e0088d4a9a42324885a93
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3325-1] openssl security update
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3325-1] openssl security update
- FEDORA-2022-89a17be281
- FEDORA-2022-89a17be281
- FEDORA-2022-3fdc2d3047
- FEDORA-2022-3fdc2d3047
- FEDORA-2022-41890e9e44
- FEDORA-2022-41890e9e44
- GLSA-202210-02
- GLSA-202210-02
- https://security.netapp.com/advisory/ntap-20220715-0011/
- https://security.netapp.com/advisory/ntap-20220715-0011/
- https://security.netapp.com/advisory/ntap-20230420-0008/
- https://security.netapp.com/advisory/ntap-20230420-0008/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- https://security.netapp.com/advisory/ntap-20240621-0006/
- DSA-5343
- DSA-5343
- https://www.openssl.org/news/secadv/20220705.txt
- https://www.openssl.org/news/secadv/20220705.txt
Package xfce4-settings updated to version 4.16.3-alt1 for branch sisyphus_e2k.
Closed bugs
Черный экран при выходе из syspend при выключенном переключателе "настраивать новые дисплеи при подключении"
Package xdg-utils updated to version 1.1.3-alt12 for branch sisyphus_e2k.
Closed bugs
xdg-terminal не работает на системах с графическими окружениями MATE, gnome, cinnamon
Package OpenBoard updated to version 1.6.3-alt3 for branch sisyphus_e2k.
Closed bugs
Несоответствие версий во вкладке "О приложении"
Package xfce4-panel updated to version 4.17.2-alt1 for branch sisyphus_e2k.
Closed bugs
Некорректное изменение степени прозрачности у панели XFCE4
Package protobuf-c updated to version 1.4.1-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
BDU:2023-03313
Уязвимость функции parse_required_member() протокола сериализации данных protobuf-c, связанная с целочисленным переполнением, позволяющая нарушителю выполнить произвольный код и привести систему к полной компрометации
Modified: 2024-11-21
CVE-2022-33070
Protobuf-c v1.4.0 was discovered to contain an invalid arithmetic shift via the function parse_tag_and_wiretype in protobuf-c/protobuf-c.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.
Modified: 2025-02-07
CVE-2022-48468
protobuf-c before 1.4.1 has an unsigned integer overflow in parse_required_member.
- https://github.com/protobuf-c/protobuf-c/commit/ec3d900001a13ccdaa8aef996b34c61159c76217
- https://github.com/protobuf-c/protobuf-c/commit/ec3d900001a13ccdaa8aef996b34c61159c76217
- https://github.com/protobuf-c/protobuf-c/issues/499
- https://github.com/protobuf-c/protobuf-c/issues/499
- https://github.com/protobuf-c/protobuf-c/pull/513
- https://github.com/protobuf-c/protobuf-c/pull/513
- https://github.com/protobuf-c/protobuf-c/releases/tag/v1.4.1
- https://github.com/protobuf-c/protobuf-c/releases/tag/v1.4.1
- FEDORA-2023-4e094d5297
- FEDORA-2023-4e094d5297
- FEDORA-2023-8b0938312e
- FEDORA-2023-8b0938312e
- FEDORA-2023-6cfe134db6
- FEDORA-2023-6cfe134db6
Package wolfssl updated to version 5.4.0-alt1 for branch sisyphus_e2k.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-34293
wolfSSL before 5.4.0 allows remote attackers to cause a denial of service via DTLS because a check for return-routability can be skipped.
Modified: 2024-11-21
CVE-2022-38153
An issue was discovered in wolfSSL before 5.5.0 (when --enable-session-ticket is used); however, only version 5.3.0 is exploitable. Man-in-the-middle attackers or a malicious server can crash TLS 1.2 clients during a handshake. If an attacker injects a large ticket (more than 256 bytes) into a NewSessionTicket message in a TLS 1.2 handshake, and the client has a non-empty session cache, the session cache frees a pointer that points to unallocated memory, causing the client to crash with a "free(): invalid pointer" message. NOTE: It is likely that this is also exploitable during TLS 1.3 handshakes between a client and a malicious server. With TLS 1.3, it is not possible to exploit this as a man-in-the-middle.
- http://packetstormsecurity.com/files/170605/wolfSSL-5.3.0-Denial-Of-Service.html
- 20230119 wolfSSL 5.3.0: Denial-of-service
- https://blog.trailofbits.com/2023/01/12/wolfssl-vulnerabilities-tlspuffin-fuzzing-ssh/
- https://github.com/trailofbits/tlspuffin
- https://github.com/wolfSSL/wolfssl/pull/5476
- https://github.com/wolfSSL/wolfssl/releases
- https://www.wolfssl.com/docs/security-vulnerabilities/
- http://packetstormsecurity.com/files/170605/wolfSSL-5.3.0-Denial-Of-Service.html
- https://www.wolfssl.com/docs/security-vulnerabilities/
- https://github.com/wolfSSL/wolfssl/releases
- https://github.com/wolfSSL/wolfssl/pull/5476
- https://github.com/trailofbits/tlspuffin
- https://blog.trailofbits.com/2023/01/12/wolfssl-vulnerabilities-tlspuffin-fuzzing-ssh/
- 20230119 wolfSSL 5.3.0: Denial-of-service