ALT-BU-2022-6122-1
Branch p9_e2k update bulletin.
Closed vulnerabilities
BDU:2022-04025
Уязвимость функции skipwhite текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04208
Уязвимость функции skipwhite() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04209
Уязвимость компонента diff.c текстового редактора Vim, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS)
BDU:2022-04214
Уязвимость функции ins_bs() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2022-04215
Уязвимость функции get_lisp_indent() текстового редактора Vim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-04216
Уязвимость функции parse_cmd_address() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04219
Уязвимость функции ml_append_int() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04220
Уязвимость функции suggest_trie_walk() текстового редактора Vim, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или оказать другое воздействие
BDU:2022-04221
Уязвимость функции get_lisp_indent() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04222
Уязвимость функции current_quote() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04223
Уязвимость функции append_command() (ex_docmd.c) текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04224
Уязвимость компонента search.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04225
Уязвимость функции vim_regsub_both() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код
BDU:2022-04226
Уязвимость функции cmdline_insert_reg() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность, доступность защищаемой информации
BDU:2022-04572
Уязвимость компонента edit.c текстового редактора Vim, позволяющая нарушителю выполнить произвольный код в целевой системе
BDU:2022-05523
Уязвимость функции utf_ptr2char() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05981
Уязвимость функции find_pattern_in_path текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06480
Уязвимость функции vim_regsub_both компонента regexp.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1898
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
- https://github.com/vim/vim/commit/e2fa213cf571041dbd04ab0329303ffdc980678a
- https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
- https://huntr.dev/bounties/45aad635-c2f1-47ca-a4f9-db5b25979cea
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1927
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1942
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
- https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
- https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
- https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-1968
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
- https://github.com/vim/vim/commit/409510c588b1eec1ae33511ae97a21eb8e110895
- https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
- https://huntr.dev/bounties/949090e5-f4ea-4edf-bd79-cd98f0498a5b
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2000
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/44a3f3353e0407e9fffee138125a6927d1c9e7e5
- https://github.com/vim/vim/commit/44a3f3353e0407e9fffee138125a6927d1c9e7e5
- https://huntr.dev/bounties/f61a64e2-d163-461b-a77e-46ab38e021f0
- https://huntr.dev/bounties/f61a64e2-d163-461b-a77e-46ab38e021f0
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-c302c5f62d
- FEDORA-2022-c302c5f62d
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2042
Use After Free in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835
- https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835
- https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba
- https://huntr.dev/bounties/8628b4cd-4055-4059-aed4-64f7fdc10eba
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2124
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/2f074f4685897ab7212e25931eeeb0212292829f
- https://github.com/vim/vim/commit/2f074f4685897ab7212e25931eeeb0212292829f
- https://huntr.dev/bounties/8e9e056d-f733-4540-98b6-414bf36e0b42
- https://huntr.dev/bounties/8e9e056d-f733-4540-98b6-414bf36e0b42
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2125
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/0e8e938d497260dd57be67b4966cb27a5f72376f
- https://github.com/vim/vim/commit/0e8e938d497260dd57be67b4966cb27a5f72376f
- https://huntr.dev/bounties/17dab24d-beec-464d-9a72-5b6b11283705
- https://huntr.dev/bounties/17dab24d-beec-464d-9a72-5b6b11283705
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2126
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-7 Additional information for APPLE-SA-2022-09-12-4 macOS Monterey 12.6
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- 20221030 APPLE-SA-2022-10-27-9 Additional information for APPLE-SA-2022-09-12-3 macOS Big Sur 11.7
- https://github.com/vim/vim/commit/156d3911952d73b03d7420dc3540215247db0fe8
- https://github.com/vim/vim/commit/156d3911952d73b03d7420dc3540215247db0fe8
- https://huntr.dev/bounties/8d196d9b-3d10-41d2-9f70-8ef0d08c946e
- https://huntr.dev/bounties/8d196d9b-3d10-41d2-9f70-8ef0d08c946e
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- [debian-lts-announce] 20220620 [SECURITY] [DLA 3053-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213443
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213444
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2129
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/d6211a52ab9f53b82f884561ed43d2fe4d24ff7d
- https://github.com/vim/vim/commit/d6211a52ab9f53b82f884561ed43d2fe4d24ff7d
- https://huntr.dev/bounties/3aaf06e7-9ae1-454d-b8ca-8709c98e5352
- https://huntr.dev/bounties/3aaf06e7-9ae1-454d-b8ca-8709c98e5352
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2175
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/6046aded8da002b08d380db29de2ba0268b6616e
- https://github.com/vim/vim/commit/6046aded8da002b08d380db29de2ba0268b6616e
- https://huntr.dev/bounties/7f0481c2-8b57-4324-b47c-795d1ea67e55
- https://huntr.dev/bounties/7f0481c2-8b57-4324-b47c-795d1ea67e55
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2182
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/f7c7c3fad6d2135d558f3b36d0d1a943118aeb5e
- https://github.com/vim/vim/commit/f7c7c3fad6d2135d558f3b36d0d1a943118aeb5e
- https://huntr.dev/bounties/238d8650-3beb-4831-a8f7-6f0b597a6fb8
- https://huntr.dev/bounties/238d8650-3beb-4831-a8f7-6f0b597a6fb8
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2183
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/8eba2bd291b347e3008aa9e565652d51ad638cfa
- https://github.com/vim/vim/commit/8eba2bd291b347e3008aa9e565652d51ad638cfa
- https://huntr.dev/bounties/d74ca3f9-380d-4c0a-b61c-11113cc98975
- https://huntr.dev/bounties/d74ca3f9-380d-4c0a-b61c-11113cc98975
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2206
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/e178af5a586ea023622d460779fdcabbbfac0908
- https://github.com/vim/vim/commit/e178af5a586ea023622d460779fdcabbbfac0908
- https://huntr.dev/bounties/01d01e74-55d0-4d9e-878e-79ba599be668
- https://huntr.dev/bounties/01d01e74-55d0-4d9e-878e-79ba599be668
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2207
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/0971c7a4e537ea120a6bb2195960be8d0815e97b
- https://github.com/vim/vim/commit/0971c7a4e537ea120a6bb2195960be8d0815e97b
- https://huntr.dev/bounties/05bc6051-4dc3-483b-ae56-cf23346b97b9
- https://huntr.dev/bounties/05bc6051-4dc3-483b-ae56-cf23346b97b9
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2208
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.
- https://github.com/vim/vim/commit/cd38bb4d83c942c4bad596835c6766cbf32e5195
- https://github.com/vim/vim/commit/cd38bb4d83c942c4bad596835c6766cbf32e5195
- https://huntr.dev/bounties/7bfe3d5b-568f-4c34-908f-a39909638cc1
- https://huntr.dev/bounties/7bfe3d5b-568f-4c34-908f-a39909638cc1
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2210
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/c101abff4c6756db4f5e740fde289decb9452efa
- https://github.com/vim/vim/commit/c101abff4c6756db4f5e740fde289decb9452efa
- https://huntr.dev/bounties/020845f8-f047-4072-af0f-3726fe1aea25
- https://huntr.dev/bounties/020845f8-f047-4072-af0f-3726fe1aea25
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2231
NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.
- https://github.com/vim/vim/commit/79481367a457951aabd9501b510fd7e3eb29c3d8
- https://github.com/vim/vim/commit/79481367a457951aabd9501b510fd7e3eb29c3d8
- https://huntr.dev/bounties/8dae6ab4-7a7a-4716-a65c-9b090fa057b5
- https://huntr.dev/bounties/8dae6ab4-7a7a-4716-a65c-9b090fa057b5
- FEDORA-2022-719f3ec21b
- FEDORA-2022-719f3ec21b
- FEDORA-2022-bb7f3cacbf
- FEDORA-2022-bb7f3cacbf
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Closed vulnerabilities
BDU:2022-04910
Уязвимость системы работы с заявками и инцидентами GLPI, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю осуществлять межсайтовые сценарные атаки
Modified: 2024-11-21
CVE-2022-24868
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In versions prior to 10.0.0 one can exploit a lack of sanitization on SVG file uploads and inject javascript into their user avatar. As a result any user viewing the avatar will be subject to a cross site scripting attack. Users of GLPI are advised to upgrade. Users unable to upgrade should disallow SVG avatars.
- https://github.com/glpi-project/glpi/commit/1aa9fcc4741a46fa5a9f11d71b409b911ffc190f
- https://github.com/glpi-project/glpi/commit/1aa9fcc4741a46fa5a9f11d71b409b911ffc190f
- https://github.com/glpi-project/glpi/security/advisories/GHSA-9hg4-fpwv-gx78
- https://github.com/glpi-project/glpi/security/advisories/GHSA-9hg4-fpwv-gx78
Modified: 2024-11-21
CVE-2022-24869
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In versions prior to 10.0.0 one can use ticket's followups or setup login messages with a stylesheet link. This may allow for a cross site scripting attack vector. This issue is partially mitigated by cors security of browsers, though users are still advised to upgrade.
- https://github.com/glpi-project/glpi/blob/10.0/bugfixes/CHANGELOG.md#1000-2022-04-20
- https://github.com/glpi-project/glpi/blob/10.0/bugfixes/CHANGELOG.md#1000-2022-04-20
- https://github.com/glpi-project/glpi/commit/ac9f1f03c5d2545b7e290197dbfebc3f752f810e
- https://github.com/glpi-project/glpi/commit/ac9f1f03c5d2545b7e290197dbfebc3f752f810e
- https://github.com/glpi-project/glpi/releases/tag/10.0.0
- https://github.com/glpi-project/glpi/releases/tag/10.0.0
- https://github.com/glpi-project/glpi/security/advisories/GHSA-p94c-8qp5-gfpx
- https://github.com/glpi-project/glpi/security/advisories/GHSA-p94c-8qp5-gfpx
Modified: 2024-11-21
CVE-2022-31061
GLPI is a Free Asset and IT Management Software package, Data center management, ITIL Service Desk, licenses tracking and software auditing. In affected versions there is a SQL injection vulnerability which is possible on login page. No user credentials are required to exploit this vulnerability. Users are advised to upgrade as soon as possible. There are no known workarounds for this issue.
- https://github.com/glpi-project/glpi/commit/21ae07d00d0b3230f6235386e98388cfc5bb0514
- https://github.com/glpi-project/glpi/commit/21ae07d00d0b3230f6235386e98388cfc5bb0514
- https://github.com/glpi-project/glpi/security/advisories/GHSA-w2gc-v2gm-q7wq
- https://github.com/glpi-project/glpi/security/advisories/GHSA-w2gc-v2gm-q7wq
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-3618
ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another, resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer.
- https://alpaca-attack.com/
- https://alpaca-attack.com/
- https://bugzilla.redhat.com/show_bug.cgi?id=1975623
- https://bugzilla.redhat.com/show_bug.cgi?id=1975623
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-2509
A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.
- https://access.redhat.com/security/cve/CVE-2022-2509
- https://access.redhat.com/security/cve/CVE-2022-2509
- [debian-lts-announce] 20220812 [SECURITY] [DLA 3070-1] gnutls28 security update
- [debian-lts-announce] 20220812 [SECURITY] [DLA 3070-1] gnutls28 security update
- FEDORA-2022-5470992bfc
- FEDORA-2022-5470992bfc
- https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html
- https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html
- DSA-5203
- DSA-5203
Closed bugs
teamd@.service безполезен
Не работает NetworkManager + teamd
teamd 100% CPU usage