CVE-2022-2845 – Improper Validation of Specified Quantity in Input in vim/vim
https://notcve.org/view.php?id=CVE-2022-2845
Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218. Una lectura excesiva del búfer en el repositorio de GitHub vim/vim versiones anteriores a 9.0.0218. • https://github.com/vim/vim/commit/e98c88c44c308edaea5994b8ad4363e65030968c https://huntr.dev/bounties/3e1d31ac-1cfd-4a9f-bc5c-213376b69445 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C72HDIMR3KTTAO7QGTXWUMPBNFUFIBRD https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWOJOA7PZZAMBI5GFTL6PWHXMWSDLUXL https://security.gentoo.org/glsa/202305-16 • CWE-1284: Improper Validation of Specified Quantity in Input •
CVE-2022-2867 – libtiff: uint32_t underflow leads to out of bounds read and write in tiffcrop.c
https://notcve.org/view.php?id=CVE-2022-2867
libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further exploitation. La utilidad tiffcrop de libtiff presenta un desbordamiento de uint32_t que puede conllevar a una lectura y escritura fuera de límites. Un atacante que suministre un archivo diseñado a tiffcrop (probablemente por medio de engañar a un usuario para que ejecute tiffcrop en él con determinados parámetros) podría causar un bloqueo o, en algunos casos, una explotación adicional. A flaw was found in libtiff's tiffcrop utility that has a uint32_t underflow that can lead to an out-of-bounds read and write. • https://bugzilla.redhat.com/show_bug.cgi?id=2118847 https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html https://www.debian.org/security/2023/dsa-5333 https://access.redhat.com/security/cve/CVE-2022-2867 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •
CVE-2022-2868 – libtiff: Invalid crop_width and/or crop_length could cause an out-of-bounds read in reverseSamples16bits()
https://notcve.org/view.php?id=CVE-2022-2868
libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop. La utilidad tiffcrop de libtiff presenta un fallo de comprobación de entrada inapropiada que puede conllevar a una lectura fuera de límites y, en última instancia, causar un fallo si un atacante es capaz de suministrar un archivo diseñado a tiffcrop. An improper input validation flaw was found in libtiff's tiffcrop utility. This issue can lead to an out-of-bounds read and cause a crash if an attacker can supply a crafted file to tiffcrop. • https://bugzilla.redhat.com/show_bug.cgi?id=2118863 https://lists.debian.org/debian-lts-announce/2023/01/msg00018.html https://www.debian.org/security/2023/dsa-5333 https://access.redhat.com/security/cve/CVE-2022-2868 • CWE-20: Improper Input Validation CWE-1284: Improper Validation of Specified Quantity in Input •
CVE-2022-2816 – Out-of-bounds Read in vim/vim
https://notcve.org/view.php?id=CVE-2022-2816
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212. Una Lectura Fuera de Límites en el repositorio de GitHub vim/vim versiones anteriores a 9.0.0212. • https://github.com/vim/vim/commit/dbdd16b62560413abcc3c8e893cc3010ccf31666 https://huntr.dev/bounties/e2a83037-fcf9-4218-b2b9-b7507dacde58 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO https://security.gentoo.org/glsa/202305-16 • CWE-125: Out-of-bounds Read •
CVE-2022-2817 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2022-2817
Use After Free in GitHub repository vim/vim prior to 9.0.0213. Un Uso de Memoria Previamente Liberada en el repositorio GitHub vim/vim versiones anteriores a 9.0.0213. • https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20 https://huntr.dev/bounties/a7b7d242-3d88-4bde-a681-6c986aff886f https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CHFAR6OY6G77M6GXCJT75A4KITLNR6GO https://security.gentoo.org/glsa/202305-16 • CWE-416: Use After Free •