ALT-BU-2022-7396-1
Branch p9_mipsel update bulletin.
Closed bugs
Собрать с поддержкой PPS
Closed vulnerabilities
BDU:2022-06441
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2022-06442
Уязвимость модуля ngx_http_mp4_module HTTP-сервера NGINX Open Source, NGINX Open Source Subscription, NGINX Plus, платформы мониторинга и управления приложениями NGINX Ingress Controller, позволяющая нарушителю вызвать отказ в обслуживании или. возможно, оказать другое воздействие
Modified: 2024-11-21
CVE-2022-41741
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K81926432
- https://support.f5.com/csp/article/K81926432
- DSA-5281
- DSA-5281
Modified: 2024-11-21
CVE-2022-41742
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- [debian-lts-announce] 20221122 [SECURITY] [DLA 3203-1] nginx security update
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-b0f5bc2175
- FEDORA-2022-97de53f202
- FEDORA-2022-97de53f202
- FEDORA-2022-12721789aa
- FEDORA-2022-12721789aa
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://security.netapp.com/advisory/ntap-20230120-0005/
- https://support.f5.com/csp/article/K28112382
- https://support.f5.com/csp/article/K28112382
- DSA-5281
- DSA-5281
Closed vulnerabilities
BDU:2022-04060
Уязвимость функции parse_command_modifiers текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04066
Уязвимость функции utfc_ptr2len() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04067
Уязвимость функции del_typebuf() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04074
Уязвимость функции suggest_trie_walk() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04086
Уязвимость функции ex_diffgetput() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04088
Уязвимость функции ins_bytes() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04316
Уязвимость компонента register.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-04691
Уязвимость реализации функции ins_compl_infercase_gettext() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-05081
Уязвимость функции string_quote() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05082
Уязвимость функции check_vim9_unlet() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05093
Уязвимость функции utf_head_off() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05096
Уязвимость функции compile_lock_unlock() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05097
Уязвимость функции latin_ptr2len() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05098
Уязвимость функции generate_PCALL() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05145
Уязвимость функции generate_loadvar() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05146
Уязвимость функции find_var_also_in_script() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05289
Уязвимость функции vim_vsnprintf_typval() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05331
Уязвимость функции get_next_valid_entry() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05389
Уязвимость функции qf_buf_add_line() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05390
Уязвимость функции qf_fill_buffer() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05500
Уязвимость текстового редактора Vim, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05501
Уязвимость текстового редактора Vim, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05509
Уязвимость функции do_cmdline() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05523
Уязвимость функции utf_ptr2char() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05551
Уязвимость функции do_tag() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05597
Уязвимость функции vim_regcomp() текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-05632
Уязвимость функции utf_ptr2char текстового редактора Vim, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2022-05659
Уязвимость функции do_mouse() текстового редактора Vim, позволяющая нарушителю оказать воздействие на доступность защищаемой информации
BDU:2022-05991
Уязвимость функции utfc_ptr2len() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-05992
Уязвимость функции getcmdline_int() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-06177
Уязвимость функции win_redr_ruler() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-06178
Уязвимость функции ex_finally() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-06179
Уязвимость функции process_next_cpt_value() текстового редактора Vim, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-06180
Уязвимость текстового редактора Vim, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06196
Уязвимость функции did_set_string_option() текстового редактора Vim, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-06478
Уязвимость функции skipwhite компонента charset.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06479
Уязвимость функции ins_compl_add компонента insexpand.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06481
Уязвимость функции spell_dump_compl компонента spell.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06482
Уязвимость функции ins_compl_add компонента insexpand.c текстового редактора Vim, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06663
Уязвимость функции qf_update_buffer (quickfix.c) текстового редактора Vim, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-07170
Уязвимость текстового редактора Vim, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-00450
Уязвимость функции gui_x11_create_blank_mouse() (gui_x11.c) текстового редактора Vim, связанная с переполнением буфера, позволяющая нарушителю выполнить атаку типа «отказ в обслуживании» (DoS) или оказать другое воздействие
Modified: 2024-11-21
CVE-2021-3984
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
- https://github.com/vim/vim/commit/2de9b7c7c8791da8853a9a7ca9c467867465b655
- https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
- https://huntr.dev/bounties/b114b5a2-18e2-49f0-b350-15994d71426a
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2021-4019
vim is vulnerable to Heap-based Buffer Overflow
- [oss-security] 20220114 Re: 3 new CVE's in vim
- [oss-security] 20220114 Re: 3 new CVE's in vim
- https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
- https://github.com/vim/vim/commit/bd228fd097b41a798f90944b5d1245eddd484142
- https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
- https://huntr.dev/bounties/d8798584-a6c9-4619-b18f-001b9a6fca92
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20220311 [SECURITY] [DLA 2947-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2021-469afb66c9
- FEDORA-2021-469afb66c9
- FEDORA-2021-b0ac29efb1
- FEDORA-2021-b0ac29efb1
- GLSA-202208-32
- GLSA-202208-32
Modified: 2024-11-21
CVE-2022-1927
Buffer Over-read in GitHub repository vim/vim prior to 8.2.
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- 20221030 APPLE-SA-2022-10-27-5 Additional information for APPLE-SA-2022-10-24-2 macOS Ventura 13
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
- FEDORA-2022-d94440bf0e
- FEDORA-2022-d94440bf0e
- FEDORA-2022-5ce148636b
- FEDORA-2022-5ce148636b
- FEDORA-2022-bb2daad935
- FEDORA-2022-bb2daad935
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
- https://support.apple.com/kb/HT213488
- https://support.apple.com/kb/HT213488
Modified: 2024-11-21
CVE-2022-2257
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/083692d598139228e101b8c521aaef7bcf256e9a
- https://github.com/vim/vim/commit/083692d598139228e101b8c521aaef7bcf256e9a
- https://huntr.dev/bounties/ca581f80-03ba-472a-b820-78f7fd05fe89
- https://huntr.dev/bounties/ca581f80-03ba-472a-b820-78f7fd05fe89
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2264
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/d25f003342aca9889067f2e839963dfeccf1fe05
- https://github.com/vim/vim/commit/d25f003342aca9889067f2e839963dfeccf1fe05
- https://huntr.dev/bounties/2241c773-02c9-4708-b63e-54aef99afa6c
- https://huntr.dev/bounties/2241c773-02c9-4708-b63e-54aef99afa6c
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2284
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/3d51ce18ab1be4f9f6061568a4e7fabf00b21794
- https://github.com/vim/vim/commit/3d51ce18ab1be4f9f6061568a4e7fabf00b21794
- https://huntr.dev/bounties/571d25ce-8d53-4fa0-b620-27f2a8a14874
- https://huntr.dev/bounties/571d25ce-8d53-4fa0-b620-27f2a8a14874
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2285
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/27efc62f5d86afcb2ecb7565587fe8dea4b036fe
- https://github.com/vim/vim/commit/27efc62f5d86afcb2ecb7565587fe8dea4b036fe
- https://huntr.dev/bounties/64574b28-1779-458d-a221-06c434042736
- https://huntr.dev/bounties/64574b28-1779-458d-a221-06c434042736
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2286
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/f12129f1714f7d2301935bb21d896609bdac221c
- https://github.com/vim/vim/commit/f12129f1714f7d2301935bb21d896609bdac221c
- https://huntr.dev/bounties/fe7681fb-2318-436b-8e65-daf66cd597d8
- https://huntr.dev/bounties/fe7681fb-2318-436b-8e65-daf66cd597d8
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2287
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/5e59ea54c0c37c2f84770f068d95280069828774
- https://github.com/vim/vim/commit/5e59ea54c0c37c2f84770f068d95280069828774
- https://huntr.dev/bounties/654aa069-3a9d-45d3-9a52-c1cf3490c284
- https://huntr.dev/bounties/654aa069-3a9d-45d3-9a52-c1cf3490c284
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2288
Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/c6fdb15d423df22e1776844811d082322475e48a
- https://github.com/vim/vim/commit/c6fdb15d423df22e1776844811d082322475e48a
- https://huntr.dev/bounties/a71bdcb7-4e9b-4650-ab6a-fe8e3e9852ad
- https://huntr.dev/bounties/a71bdcb7-4e9b-4650-ab6a-fe8e3e9852ad
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2289
Use After Free in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/c5274dd12224421f2430b30c53b881b9403d649e
- https://github.com/vim/vim/commit/c5274dd12224421f2430b30c53b881b9403d649e
- https://huntr.dev/bounties/7447d2ea-db5b-4883-adf4-1eaf7deace64
- https://huntr.dev/bounties/7447d2ea-db5b-4883-adf4-1eaf7deace64
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2304
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
- https://github.com/vim/vim/commit/54e5fed6d27b747ff152cdb6edfb72ff60e70939
- https://github.com/vim/vim/commit/54e5fed6d27b747ff152cdb6edfb72ff60e70939
- https://huntr.dev/bounties/eb7402f3-025a-402f-97a7-c38700d9548a
- https://huntr.dev/bounties/eb7402f3-025a-402f-97a7-c38700d9548a
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- FEDORA-2022-b06fbea2c7
- FEDORA-2022-b06fbea2c7
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2343
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.
- https://github.com/vim/vim/commit/caea66442d86e7bbba3bf3dc202c3c0d549b9853
- https://github.com/vim/vim/commit/caea66442d86e7bbba3bf3dc202c3c0d549b9853
- https://huntr.dev/bounties/2ecb4345-2fc7-4e7f-adb0-83a20bb458f5
- https://huntr.dev/bounties/2ecb4345-2fc7-4e7f-adb0-83a20bb458f5
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2344
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.
- https://github.com/vim/vim/commit/baefde14550231f6468ac2ed2ed495bc381c0c92
- https://github.com/vim/vim/commit/baefde14550231f6468ac2ed2ed495bc381c0c92
- https://huntr.dev/bounties/4a095ed9-3125-464a-b656-c31b437e1996
- https://huntr.dev/bounties/4a095ed9-3125-464a-b656-c31b437e1996
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2345
Use After Free in GitHub repository vim/vim prior to 9.0.0046.
- https://github.com/vim/vim/commit/32acf1f1a72ebb9d8942b9c9d80023bf1bb668ea
- https://github.com/vim/vim/commit/32acf1f1a72ebb9d8942b9c9d80023bf1bb668ea
- https://huntr.dev/bounties/1eed7009-db6d-487b-bc41-8f2fd260483f
- https://huntr.dev/bounties/1eed7009-db6d-487b-bc41-8f2fd260483f
- FEDORA-2022-9d7a58e376
- FEDORA-2022-9d7a58e376
- GLSA-202208-32
- GLSA-202208-32
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2522
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0061.
- https://github.com/vim/vim/commit/5fa9f23a63651a8abdb074b4fc2ec9b1adc6b089
- https://github.com/vim/vim/commit/5fa9f23a63651a8abdb074b4fc2ec9b1adc6b089
- https://github.com/vim/vim/commit/b9e717367c395490149495cf375911b5d9de889e
- https://github.com/vim/vim/commit/b9e717367c395490149495cf375911b5d9de889e
- https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22
- https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22
- https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22/
- https://huntr.dev/bounties/3a2d83af-9542-4d93-8784-98b115135a22/
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2571
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.
Modified: 2024-11-21
CVE-2022-2580
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.
Modified: 2024-11-21
CVE-2022-2581
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.
Modified: 2024-11-21
CVE-2022-2598
Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.
- https://github.com/vim/vim/commit/4e677b9c40ccbc5f090971b31dc2fe07bf05541d
- https://github.com/vim/vim/commit/4e677b9c40ccbc5f090971b31dc2fe07bf05541d
- https://huntr.dev/bounties/2f08363a-47a2-422d-a7de-ce96a89ad08e
- https://huntr.dev/bounties/2f08363a-47a2-422d-a7de-ce96a89ad08e
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
Modified: 2024-11-21
CVE-2022-2816
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.
- https://github.com/vim/vim/commit/dbdd16b62560413abcc3c8e893cc3010ccf31666
- https://github.com/vim/vim/commit/dbdd16b62560413abcc3c8e893cc3010ccf31666
- https://huntr.dev/bounties/e2a83037-fcf9-4218-b2b9-b7507dacde58
- https://huntr.dev/bounties/e2a83037-fcf9-4218-b2b9-b7507dacde58
- FEDORA-2022-6f5e420e52
- FEDORA-2022-6f5e420e52
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2817
Use After Free in GitHub repository vim/vim prior to 9.0.0213.
- https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20
- https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20
- https://huntr.dev/bounties/a7b7d242-3d88-4bde-a681-6c986aff886f
- https://huntr.dev/bounties/a7b7d242-3d88-4bde-a681-6c986aff886f
- FEDORA-2022-6f5e420e52
- FEDORA-2022-6f5e420e52
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2819
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.
- https://github.com/vim/vim/commit/d1d8f6bacb489036d0fd479c9dd3c0102c988889
- https://github.com/vim/vim/commit/d1d8f6bacb489036d0fd479c9dd3c0102c988889
- https://huntr.dev/bounties/0a9bd71e-66b8-4eb1-9566-7dfd9b097e59
- https://huntr.dev/bounties/0a9bd71e-66b8-4eb1-9566-7dfd9b097e59
- FEDORA-2022-6f5e420e52
- FEDORA-2022-6f5e420e52
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2845
Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.
- https://github.com/vim/vim/commit/e98c88c44c308edaea5994b8ad4363e65030968c
- https://github.com/vim/vim/commit/e98c88c44c308edaea5994b8ad4363e65030968c
- https://huntr.dev/bounties/3e1d31ac-1cfd-4a9f-bc5c-213376b69445
- https://huntr.dev/bounties/3e1d31ac-1cfd-4a9f-bc5c-213376b69445
- FEDORA-2022-3b33d04743
- FEDORA-2022-3b33d04743
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2849
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.
- https://github.com/vim/vim/commit/f6d39c31d2177549a986d170e192d8351bd571e2
- https://github.com/vim/vim/commit/f6d39c31d2177549a986d170e192d8351bd571e2
- https://huntr.dev/bounties/389aeccd-deb9-49ae-9b6a-24c12d79b02e
- https://huntr.dev/bounties/389aeccd-deb9-49ae-9b6a-24c12d79b02e
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2862
Use After Free in GitHub repository vim/vim prior to 9.0.0221.
- https://github.com/vim/vim/commit/1889f499a4f248cd84e0e0bf6d0d820016774494
- https://github.com/vim/vim/commit/1889f499a4f248cd84e0e0bf6d0d820016774494
- https://huntr.dev/bounties/71180988-1ab6-4311-bca8-e9a879b06765
- https://huntr.dev/bounties/71180988-1ab6-4311-bca8-e9a879b06765
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2874
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224.
- https://github.com/vim/vim/commit/4875d6ab068f09df88d24d81de40dcd8d56e243d
- https://github.com/vim/vim/commit/4875d6ab068f09df88d24d81de40dcd8d56e243d
- https://huntr.dev/bounties/95f97dfe-247d-475d-9740-b7adc71f4c79
- https://huntr.dev/bounties/95f97dfe-247d-475d-9740-b7adc71f4c79
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2889
Use After Free in GitHub repository vim/vim prior to 9.0.0225.
- https://github.com/vim/vim/commit/91c7cbfe31bbef57d5fcf7d76989fc159f73ef15
- https://github.com/vim/vim/commit/91c7cbfe31bbef57d5fcf7d76989fc159f73ef15
- https://huntr.dev/bounties/d1ac9817-825d-49ce-b514-1d5b12b6bdaa
- https://huntr.dev/bounties/d1ac9817-825d-49ce-b514-1d5b12b6bdaa
- FEDORA-2022-3b33d04743
- FEDORA-2022-3b33d04743
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2923
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.
- https://github.com/vim/vim/commit/6669de1b235843968e88844ca6d3c8dec4b01a9e
- https://github.com/vim/vim/commit/6669de1b235843968e88844ca6d3c8dec4b01a9e
- https://huntr.dev/bounties/fd3a3ab8-ab0f-452f-afea-8c613e283fd2
- https://huntr.dev/bounties/fd3a3ab8-ab0f-452f-afea-8c613e283fd2
- FEDORA-2022-3b33d04743
- FEDORA-2022-3b33d04743
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2946
Use After Free in GitHub repository vim/vim prior to 9.0.0246.
- https://github.com/vim/vim/commit/adce965162dd89bf29ee0e5baf53652e7515762c
- https://github.com/vim/vim/commit/adce965162dd89bf29ee0e5baf53652e7515762c
- https://huntr.dev/bounties/5d389a18-5026-47df-a5d0-1548a9b555d5
- https://huntr.dev/bounties/5d389a18-5026-47df-a5d0-1548a9b555d5
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-3b33d04743
- FEDORA-2022-3b33d04743
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2980
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.
- https://github.com/vim/vim/commit/80525751c5ce9ed82c41d83faf9ef38667bf61b1
- https://github.com/vim/vim/commit/80525751c5ce9ed82c41d83faf9ef38667bf61b1
- https://huntr.dev/bounties/6e7b12a5-242c-453d-b39e-9625d563b0ea
- https://huntr.dev/bounties/6e7b12a5-242c-453d-b39e-9625d563b0ea
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-2982
Use After Free in GitHub repository vim/vim prior to 9.0.0260.
- https://github.com/vim/vim/commit/d6c67629ed05aae436164eec474832daf8ba7420
- https://github.com/vim/vim/commit/d6c67629ed05aae436164eec474832daf8ba7420
- https://huntr.dev/bounties/53f53d9a-ba8a-4985-b7ba-23efbe6833be
- https://huntr.dev/bounties/53f53d9a-ba8a-4985-b7ba-23efbe6833be
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3016
Use After Free in GitHub repository vim/vim prior to 9.0.0286.
- https://github.com/vim/vim/commit/6d24a51b94beb1991cddce221f90b455e2d50db7
- https://github.com/vim/vim/commit/6d24a51b94beb1991cddce221f90b455e2d50db7
- https://huntr.dev/bounties/260516c2-5c4a-4b7f-a01c-04b1aeeea371
- https://huntr.dev/bounties/260516c2-5c4a-4b7f-a01c-04b1aeeea371
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3037
Use After Free in GitHub repository vim/vim prior to 9.0.0322.
- https://github.com/vim/vim/commit/4f1b083be43f351bc107541e7b0c9655a5d2c0bb
- https://github.com/vim/vim/commit/4f1b083be43f351bc107541e7b0c9655a5d2c0bb
- https://huntr.dev/bounties/af4c2f2d-d754-4607-b565-9e92f3f717b5
- https://huntr.dev/bounties/af4c2f2d-d754-4607-b565-9e92f3f717b5
- FEDORA-2022-221bd89404
- FEDORA-2022-221bd89404
- FEDORA-2022-35d9bdb7dc
- FEDORA-2022-35d9bdb7dc
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
Modified: 2024-11-21
CVE-2022-3099
Use After Free in GitHub repository vim/vim prior to 9.0.0360.
- https://github.com/vim/vim/commit/35d21c6830fc2d68aca838424a0e786821c5891c
- https://github.com/vim/vim/commit/35d21c6830fc2d68aca838424a0e786821c5891c
- https://huntr.dev/bounties/403210c7-6cc7-4874-8934-b57f88bd4f5e
- https://huntr.dev/bounties/403210c7-6cc7-4874-8934-b57f88bd4f5e
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-3f5099bcc9
- FEDORA-2022-3f5099bcc9
- FEDORA-2022-c28b637883
- FEDORA-2022-c28b637883
- FEDORA-2022-b9edf60581
- FEDORA-2022-b9edf60581
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3134
Use After Free in GitHub repository vim/vim prior to 9.0.0389.
- https://github.com/vim/vim/commit/ccfde4d028e891a41e3548323c3d47b06fb0b83e
- https://github.com/vim/vim/commit/ccfde4d028e891a41e3548323c3d47b06fb0b83e
- https://huntr.dev/bounties/6ec79e49-c7ab-4cd6-a517-e7934c2eb9dc
- https://huntr.dev/bounties/6ec79e49-c7ab-4cd6-a517-e7934c2eb9dc
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3153
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.
- https://github.com/vim/vim/commit/1540d334a04d874c2aa9d26b82dbbcd4bc5a78de
- https://github.com/vim/vim/commit/1540d334a04d874c2aa9d26b82dbbcd4bc5a78de
- https://huntr.dev/bounties/68331124-620d-48bc-a8fa-cd947b26270a
- https://huntr.dev/bounties/68331124-620d-48bc-a8fa-cd947b26270a
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3234
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.
- https://github.com/vim/vim/commit/c249913edc35c0e666d783bfc21595cf9f7d9e0d
- https://github.com/vim/vim/commit/c249913edc35c0e666d783bfc21595cf9f7d9e0d
- https://huntr.dev/bounties/90fdf374-bf04-4386-8a23-38c83b88f0da
- https://huntr.dev/bounties/90fdf374-bf04-4386-8a23-38c83b88f0da
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3235
Use After Free in GitHub repository vim/vim prior to 9.0.0490.
- https://github.com/vim/vim/commit/1c3dd8ddcba63c1af5112e567215b3cec2de11d0
- https://github.com/vim/vim/commit/1c3dd8ddcba63c1af5112e567215b3cec2de11d0
- https://huntr.dev/bounties/96d5f7a0-a834-4571-b73b-0fe523b941af
- https://huntr.dev/bounties/96d5f7a0-a834-4571-b73b-0fe523b941af
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3256
Use After Free in GitHub repository vim/vim prior to 9.0.0530.
- https://github.com/vim/vim/commit/8ecfa2c56b4992c7f067b92488aa9acea5a454ad
- https://github.com/vim/vim/commit/8ecfa2c56b4992c7f067b92488aa9acea5a454ad
- https://huntr.dev/bounties/8336a3df-212a-4f8d-ae34-76ef1f936bb3
- https://huntr.dev/bounties/8336a3df-212a-4f8d-ae34-76ef1f936bb3
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3278
NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552.
- https://github.com/vim/vim/commit/69082916c8b5d321545d60b9f5facad0a2dd5a4e
- https://github.com/vim/vim/commit/69082916c8b5d321545d60b9f5facad0a2dd5a4e
- https://huntr.dev/bounties/a9fad77e-f245-4ce9-ba15-c7d4c86c4612
- https://huntr.dev/bounties/a9fad77e-f245-4ce9-ba15-c7d4c86c4612
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3296
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.
- https://github.com/vim/vim/commit/96b9bf8f74af8abf1e30054f996708db7dc285be
- https://github.com/vim/vim/commit/96b9bf8f74af8abf1e30054f996708db7dc285be
- https://huntr.dev/bounties/958866b8-526a-4979-9471-39392e0c9077
- https://huntr.dev/bounties/958866b8-526a-4979-9471-39392e0c9077
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3297
Use After Free in GitHub repository vim/vim prior to 9.0.0579.
- https://github.com/vim/vim/commit/0ff01835a40f549c5c4a550502f62a2ac9ac447c
- https://github.com/vim/vim/commit/0ff01835a40f549c5c4a550502f62a2ac9ac447c
- https://huntr.dev/bounties/1aa9ec92-0355-4710-bf85-5bce9effa01c
- https://huntr.dev/bounties/1aa9ec92-0355-4710-bf85-5bce9effa01c
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3324
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.
- https://github.com/vim/vim/commit/8279af514ca7e5fd3c31cf13b0864163d1a0bfeb
- https://github.com/vim/vim/commit/8279af514ca7e5fd3c31cf13b0864163d1a0bfeb
- https://huntr.dev/bounties/e414e55b-f332-491f-863b-c18dca97403c
- https://huntr.dev/bounties/e414e55b-f332-491f-863b-c18dca97403c
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3352
Use After Free in GitHub repository vim/vim prior to 9.0.0614.
- https://github.com/vim/vim/commit/ef976323e770315b5fca544efb6b2faa25674d15
- https://github.com/vim/vim/commit/ef976323e770315b5fca544efb6b2faa25674d15
- https://huntr.dev/bounties/d058f182-a49b-40c7-9234-43d4c5a29f60
- https://huntr.dev/bounties/d058f182-a49b-40c7-9234-43d4c5a29f60
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- [debian-lts-announce] 20221124 [SECURITY] [DLA 3204-1] vim security update
- FEDORA-2022-fff548cfab
- FEDORA-2022-fff548cfab
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-40161673a3
- FEDORA-2022-40161673a3
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3491
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742.
- https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041
- https://github.com/vim/vim/commit/3558afe9e9e904cabb8475392d859f2d2fc21041
- https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb
- https://huntr.dev/bounties/6e6e05c2-2cf7-4aa5-a817-a62007bf92cb
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3520
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765.
- https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b
- https://github.com/vim/vim/commit/36343ae0fb7247e060abfd35fb8e4337b33abb4b
- https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246
- https://huntr.dev/bounties/c1db3b70-f4fe-481f-8a24-0b1449c94246
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20241115-0010/
Modified: 2024-11-21
CVE-2022-3591
Use After Free in GitHub repository vim/vim prior to 9.0.0789.
- https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad
- https://github.com/vim/vim/commit/8f3c3c6cd044e3b5bf08dbfa3b3f04bb3f711bad
- https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921
- https://huntr.dev/bounties/a5a998c2-4b07-47a7-91be-dbc1886b3921
- GLSA-202305-16
- GLSA-202305-16
Modified: 2024-11-21
CVE-2022-3705
A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324.
- 20230123 APPLE-SA-2023-01-23-4 macOS Ventura 13.2
- 20230123 APPLE-SA-2023-01-23-4 macOS Ventura 13.2
- https://github.com/vim/vim/commit/d0fab10ed2a86698937e3c3fed2f10bd9bb5e731
- https://github.com/vim/vim/commit/d0fab10ed2a86698937e3c3fed2f10bd9bb5e731
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- [debian-lts-announce] 20221108 [SECURITY] [DLA 3182-1] vim security update
- FEDORA-2022-06e4f1dd58
- FEDORA-2022-06e4f1dd58
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-4bc60c32a2
- FEDORA-2022-3d354ef0fb
- FEDORA-2022-3d354ef0fb
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20221223-0004/
- https://security.netapp.com/advisory/ntap-20221223-0004/
- https://support.apple.com/kb/HT213605
- https://support.apple.com/kb/HT213605
- https://vuldb.com/?id.212324
- https://vuldb.com/?id.212324
Modified: 2024-11-21
CVE-2022-4293
Floating Point Comparison with Incorrect Operator in GitHub repository vim/vim prior to 9.0.0804.
- https://github.com/vim/vim/commit/cdef1cefa2a440911c727558562f83ed9b00e16b
- https://github.com/vim/vim/commit/cdef1cefa2a440911c727558562f83ed9b00e16b
- https://huntr.dev/bounties/385a835f-6e33-4d00-acce-ac99f3939143
- https://huntr.dev/bounties/385a835f-6e33-4d00-acce-ac99f3939143
- GLSA-202305-16
- GLSA-202305-16
- https://security.netapp.com/advisory/ntap-20230203-0007/
- https://security.netapp.com/advisory/ntap-20230203-0007/
Modified: 2024-11-21
CVE-2022-47024
A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts.
Closed bugs
vim Игнорирует ~/.vimrc
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-39234
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Deleted/deactivated user could continue to use their account as long as its cookie is valid. This issue has been patched, please upgrade to version 10.0.4. There are currently no known workarounds.
Modified: 2024-11-21
CVE-2022-39262
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package, GLPI administrator can define rich-text content to be displayed on login page. The displayed content is can contains malicious code that can be used to steal credentials. This issue has been patched, please upgrade to version 10.0.4.
Modified: 2024-11-21
CVE-2022-39276
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Usage of RSS feeds or an external calendar in planning is subject to SSRF exploit. In case a remote script returns a redirect response, the redirect target URL is not checked against the URL allow list defined by administrator. This issue has been patched, please upgrade to 10.0.4. There are currently no known workarounds.
Modified: 2024-11-21
CVE-2022-39277
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. External links are not properly sanitized and can therefore be used for a Cross-Site Scripting (XSS) attack. This issue has been patched, please upgrade to GLPI 10.0.4. There are currently no known workarounds.
Modified: 2024-11-21
CVE-2022-39323
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Time based attack using a SQL injection in api REST user_token. This issue has been patched, please upgrade to version 10.0.4. As a workaround, disable login with user_token on API Rest.
Modified: 2024-11-21
CVE-2022-39370
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Connected users may gain access to debug panel through the GLPI update script. This issue has been patched, please upgrade to 10.0.4. As a workaround, delete the `install/update.php` script.
Modified: 2024-11-21
CVE-2022-39372
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Authenticated users may store malicious code in their account information. This issue has been patched, please upgrade to version 10.0.4. There are currently no known workarounds.
Modified: 2024-11-21
CVE-2022-39375
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Users may be able to create a public RSS feed to inject malicious code in dashboards of other users. This issue has been patched, please upgrade to version 10.0.4. There are currently no known workarounds.
Modified: 2024-11-21
CVE-2022-39376
GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Users may be able to inject custom fields values in `mailto` links. This issue has been patched, please upgrade to version 10.0.4. There are currently no known workarounds.
Closed vulnerabilities
BDU:2022-06933
Уязвимость параметров PAC (Privileged Attribute Certificate) функции krb5_parse_pac пакетов Heimdal и MIT Kerberos программы сетевого взаимодействия Samba, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-42898
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."
- https://bugzilla.samba.org/show_bug.cgi?id=15203
- https://bugzilla.samba.org/show_bug.cgi?id=15203
- https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c
- https://github.com/heimdal/heimdal/security/advisories/GHSA-64mq-fvfj-5x3c
- https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583
- https://github.com/krb5/krb5/commit/ea92d2f0fcceb54a70910fa32e9a0d7a5afc3583
- GLSA-202309-06
- GLSA-202309-06
- GLSA-202310-06
- GLSA-202310-06
- https://security.netapp.com/advisory/ntap-20230216-0008/
- https://security.netapp.com/advisory/ntap-20230216-0008/
- https://security.netapp.com/advisory/ntap-20230223-0001/
- https://security.netapp.com/advisory/ntap-20230223-0001/
- https://web.mit.edu/kerberos/advisories/
- https://web.mit.edu/kerberos/advisories/
- https://web.mit.edu/kerberos/krb5-1.19/
- https://web.mit.edu/kerberos/krb5-1.19/
- https://web.mit.edu/kerberos/krb5-1.20/README-1.20.1.txt
- https://web.mit.edu/kerberos/krb5-1.20/README-1.20.1.txt
- https://www.samba.org/samba/security/CVE-2022-42898.html
- https://www.samba.org/samba/security/CVE-2022-42898.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-45062
In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in xfce4-mime-helper.
- https://gitlab.xfce.org/xfce/xfce4-settings/-/commit/55e3c5fb667e96ad1412cf249879262b369d28d7
- https://gitlab.xfce.org/xfce/xfce4-settings/-/commit/55e3c5fb667e96ad1412cf249879262b369d28d7
- https://gitlab.xfce.org/xfce/xfce4-settings/-/commit/f34a92a84f96268ad24a7a13fd5edc9f1d526110
- https://gitlab.xfce.org/xfce/xfce4-settings/-/commit/f34a92a84f96268ad24a7a13fd5edc9f1d526110
- https://gitlab.xfce.org/xfce/xfce4-settings/-/issues/390
- https://gitlab.xfce.org/xfce/xfce4-settings/-/issues/390
- https://gitlab.xfce.org/xfce/xfce4-settings/-/tags
- https://gitlab.xfce.org/xfce/xfce4-settings/-/tags
- FEDORA-2022-7febff96e0
- FEDORA-2022-7febff96e0
- GLSA-202305-05
- GLSA-202305-05
- DSA-5296
- DSA-5296
Closed vulnerabilities
BDU:2022-04713
Уязвимость реализации протокола NTLM RDP-клиента FreeRDP, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-06360
Уязвимость RDP-клиента FreeRDP, связанная с использованием неинициализированного ресурса, позволяющая нарушителю получить доступ на чтение, изменение или удаление данных
BDU:2022-06362
Уязвимость RDP-клиента FreeRDP, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю получить доступ на чтение, изменение или удаление аудио/видео данных
BDU:2022-06851
Уязвимость RDP-сервера FreeRDP, связанная с недостатками процедуры аутентификации, позволяющая нарушителю обойти процесс аутентификации
BDU:2022-06969
Уязвимость функции zgfx_decompress_segment() декодера ZGFX реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06970
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06971
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю считать связанные данные и отправить их обратно на сервер
BDU:2022-06972
Уязвимость декодера ZGFX реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06973
Уязвимость канала перенаправления USB (urbdrc) реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2022-06975
Уязвимость канала перенаправления диска реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-06976
Уязвимость канала перенаправления диска реализации протокола удалённого рабочего стола FreeRDP, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-24882
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. The vulnerability is patched in FreeRDP 2.7.0. There are currently no known workarounds.
- https://github.com/FreeRDP/FreeRDP/pull/7750
- https://github.com/FreeRDP/FreeRDP/pull/7750
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.7.0
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.7.0
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6x5p-gp49-3jhh
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6x5p-gp49-3jhh
- https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/issues/95
- https://gitlab.gnome.org/GNOME/gnome-remote-desktop/-/issues/95
- FEDORA-2022-dc48a89918
- FEDORA-2022-dc48a89918
- FEDORA-2022-a3e03a200b
- FEDORA-2022-a3e03a200b
- FEDORA-2022-b0a47f8060
- FEDORA-2022-b0a47f8060
- GLSA-202210-24
- GLSA-202210-24
Modified: 2024-11-21
CVE-2022-24883
FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). Prior to version 2.7.0, server side authentication against a `SAM` file might be successful for invalid credentials if the server has configured an invalid `SAM` file path. FreeRDP based clients are not affected. RDP server implementations using FreeRDP to authenticate against a `SAM` file are affected. Version 2.7.0 contains a fix for this issue. As a workaround, use custom authentication via `HashCallback` and/or ensure the `SAM` database path configured is valid and the application has file handles left.
- https://github.com/FreeRDP/FreeRDP/commit/4661492e5a617199457c8074bad22f766a116cdc
- https://github.com/FreeRDP/FreeRDP/commit/4661492e5a617199457c8074bad22f766a116cdc
- https://github.com/FreeRDP/FreeRDP/commit/6f473b273a4b6f0cb6aca32b95e22fd0de88e144
- https://github.com/FreeRDP/FreeRDP/commit/6f473b273a4b6f0cb6aca32b95e22fd0de88e144
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.7.0
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.7.0
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-qxm3-v2r6-vmwf
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-qxm3-v2r6-vmwf
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-dc48a89918
- FEDORA-2022-dc48a89918
- FEDORA-2022-a3e03a200b
- FEDORA-2022-a3e03a200b
- FEDORA-2022-b0a47f8060
- FEDORA-2022-b0a47f8060
- GLSA-202210-24
- GLSA-202210-24
Modified: 2024-11-21
CVE-2022-39282
FreeRDP is a free remote desktop protocol library and clients. FreeRDP based clients on unix systems using `/parallel` command line switch might read uninitialized data and send it to the server the client is currently connected to. FreeRDP based server implementations are not affected. Please upgrade to 2.8.1 where this issue is patched. If unable to upgrade, do not use parallel port redirection (`/parallel` command line switch) as a workaround.
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c45q-wcpg-mxjq
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c45q-wcpg-mxjq
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-e733724edb
- FEDORA-2022-e733724edb
- FEDORA-2022-d6310a1308
- FEDORA-2022-d6310a1308
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- GLSA-202210-24
- GLSA-202210-24
Modified: 2024-11-21
CVE-2022-39283
FreeRDP is a free remote desktop protocol library and clients. All FreeRDP based clients when using the `/video` command line switch might read uninitialized data, decode it as audio/video and display the result. FreeRDP based server implementations are not affected. This issue has been patched in version 2.8.1. If you cannot upgrade do not use the `/video` switch.
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/releases/tag/2.8.1
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6cf9-3328-qrvh
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-6cf9-3328-qrvh
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-e733724edb
- FEDORA-2022-e733724edb
- FEDORA-2022-d6310a1308
- FEDORA-2022-d6310a1308
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- GLSA-202210-24
- GLSA-202210-24
Modified: 2024-11-21
CVE-2022-39316
FreeRDP is a free remote desktop protocol library and clients. In affected versions there is an out of bound read in ZGFX decoder component of FreeRDP. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it likely resulting in a crash. This issue has been addressed in the 2.9.0 release. Users are advised to upgrade.
- https://github.com/FreeRDP/FreeRDP/commit/e865c24efc40ebc52e75979c94cdd4ee2c1495b0
- https://github.com/FreeRDP/FreeRDP/commit/e865c24efc40ebc52e75979c94cdd4ee2c1495b0
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5w4j-mrrh-jjrm
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-5w4j-mrrh-jjrm
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39317
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing a range check for input offset index in ZGFX decoder. A malicious server can trick a FreeRDP based client to read out of bound data and try to decode it. This issue has been addressed in version 2.9.0. There are no known workarounds for this issue.
Modified: 2024-11-21
CVE-2022-39318
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in `urbdrc` channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/80adde17ddc4b596ed1dae0922a0c54ab3d4b8ea
- https://github.com/FreeRDP/FreeRDP/commit/80adde17ddc4b596ed1dae0922a0c54ab3d4b8ea
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-387j-8j96-7q35
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-387j-8j96-7q35
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39319
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the `urbdrc` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/11555828d2cf289b350baba5ad1f462f10b80b76
- https://github.com/FreeRDP/FreeRDP/commit/11555828d2cf289b350baba5ad1f462f10b80b76
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mvxm-wfj2-5fvh
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-mvxm-wfj2-5fvh
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-39320
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP may attempt integer addition on too narrow types leads to allocation of a buffer too small holding the data written. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
Modified: 2024-11-21
CVE-2022-39347
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing path canonicalization and base path check for `drive` channel. A malicious server can trick a FreeRDP based client to read files outside the shared directory. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the `/drive`, `/drives` or `+home-drive` redirection switch.
- https://github.com/FreeRDP/FreeRDP/commit/027424c2c6c0991cb9c22f9511478229c9b17e5d
- https://github.com/FreeRDP/FreeRDP/commit/027424c2c6c0991cb9c22f9511478229c9b17e5d
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c5xq-8v35-pffg
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-c5xq-8v35-pffg
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Modified: 2024-11-21
CVE-2022-41877
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in `drive` channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in version 2.9.0 and all users are advised to upgrade. Users unable to upgrade should not use the drive redirection channel - command line options `/drive`, `+drives` or `+home-drive`.
- https://github.com/FreeRDP/FreeRDP/commit/6655841cf2a00b764f855040aecb8803cfc5eaba
- https://github.com/FreeRDP/FreeRDP/commit/6655841cf2a00b764f855040aecb8803cfc5eaba
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-pmv3-wpw4-pw5h
- https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-pmv3-wpw4-pw5h
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- [debian-lts-announce] 20231117 [SECURITY] [DLA 3654-1] freerdp2 security update
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-fd6e43dec8
- FEDORA-2022-076b1c9978
- FEDORA-2022-076b1c9978
- GLSA-202401-16
- GLSA-202401-16
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-25484
tcpprep v4.4.1 has a reachable assertion (assert(l2len > 0)) in packet2tree() at tree.c in tcpprep v4.4.1.
Modified: 2024-11-21
CVE-2022-27416
Tcpreplay v4.4.1 was discovered to contain a double-free via __interceptor_free.
Modified: 2024-11-21
CVE-2022-27418
Tcpreplay v4.4.1 has a heap-based buffer overflow in do_checksum_math at /tcpedit/checksum.c.
Modified: 2024-11-21
CVE-2022-27939
tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.
Modified: 2024-11-21
CVE-2022-27940
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.
Modified: 2024-11-21
CVE-2022-27941
tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.
Modified: 2024-11-21
CVE-2022-27942
tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.
Modified: 2024-11-21
CVE-2022-28487
Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/issues/723
- https://github.com/appneta/tcpreplay/pull/720
- https://github.com/appneta/tcpreplay/pull/720
- FEDORA-2022-47484afa15
- FEDORA-2022-47484afa15
- FEDORA-2022-680ea95f71
- FEDORA-2022-680ea95f71
- FEDORA-2022-d31a521866
- FEDORA-2022-d31a521866
- GLSA-202210-08
- GLSA-202210-08
Modified: 2024-11-21
CVE-2022-37047
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
Modified: 2024-11-21
CVE-2022-37048
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.
Modified: 2024-11-21
CVE-2022-37049
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.