CVE-2022-1886 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-1886
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Un Desbordamiento de búfer en la Región Heap de la Memoria en el repositorio GitHub vim/vim versiones anteriores a 8.2 • https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7 https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM https://security.gentoo.org/glsa/202208-32 https://security.gentoo.org/glsa/202305-16 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2022-30783
https://notcve.org/view.php?id=CVE-2022-30783
An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite. Un código de retorno no válido en fuse_kern_mount permite interceptar el tráfico del protocolo libfuse-lite entre NTFS-3G y el kernel en NTFS-3G versiones hasta 2021.8.22 cuando es usado libfuse-lite • http://www.openwall.com/lists/oss-security/2022/06/07/4 https://github.com/tuxera/ntfs-3g/releases https://github.com/tuxera/ntfs-3g/security/advisories/GHSA-6mv4-4v73-xw58 https://lists.debian.org/debian-lts-announce/2022/06/msg00017.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7JPX6OUCQKZX4PN5DQPVDUFZCOOZUX7Z https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ECDCISL24TYH4CTDFCUVF24WAKRSYF7F https://lists.fedoraprojec • CWE-252: Unchecked Return Value •
CVE-2022-1348 – logrotate: potential DoS from unprivileged users via the state file
https://notcve.org/view.php?id=CVE-2022-1348
A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unprivileged user to lock the state file, stopping any rotation. This flaw affects logrotate versions before 3.20.0. Se encontró una vulnerabilidad en logrotate en la forma en que es creado el archivo de estado. • http://www.openwall.com/lists/oss-security/2022/05/25/3 http://www.openwall.com/lists/oss-security/2022/05/25/4 http://www.openwall.com/lists/oss-security/2022/05/25/5 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2022-1348 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y7EHGYRE6DSFSBXQIWYDGTSXKO6IFSJQ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZYEB4F37BY6GLEJKP2EPVAVQ6TA3HQKR https://access.redhat.c • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2022-1851 – Out-of-bounds Read in vim/vim
https://notcve.org/view.php?id=CVE-2022-1851
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. Una Lectura Fuera de Límites en el repositorio GitHub vim/vim versiones anteriores a 8.2 • http://seclists.org/fulldisclosure/2022/Oct/28 http://seclists.org/fulldisclosure/2022/Oct/41 https://github.com/vim/vim/commit/78d52883e10d71f23ab72a3d8b9733b00da8c9ad https://huntr.dev/bounties/f8af901a-9a46-440d-942a-8f815b59394d https://lists.debian.org/debian-lts-announce/2022/06/msg00014.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OZSLFIKFYU5Y2KM5EJKQNYHWRUBDQ4GJ https://lists.fedoraproject& • CWE-125: Out-of-bounds Read •
CVE-2021-42614
https://notcve.org/view.php?id=CVE-2021-42614
A use after free in info_width_internal in bk_info.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have unspecified other impact via a crafted text document. Un uso de memoria previamente liberada en la función info_width_internal en el archivo bk_info.c en Halibut versión 1.2, permite a un atacante causar un fallo de segmentación o posiblemente tener otro impacto no especificado por medio de un documento de texto diseñado • https://carteryagemann.com/halibut-case-study.html#poc-halibut-info-uaf https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CC7UZ7NRXDA7YSCSGWE2CBQM7OZS3K2R • CWE-416: Use After Free •