Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 851231 (CVE-2022-1720, CVE-2022-2042, CVE-2022-2124, CVE-2022-2125, CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2206, CVE-2022-2207, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231, CVE-2022-2257, CVE-2022-2264, CVE-2022-2284, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287, CVE-2022-2288, CVE-2022-2289, CVE-2022-2304, CVE-2022-2343, CVE-2022-2344, CVE-2022-2345) - <app-editors/vim-9.0.0060: multiple vulnerabilities
Summary: <app-editors/vim-9.0.0060: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2022-1720, CVE-2022-2042, CVE-2022-2124, CVE-2022-2125, CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2206, CVE-2022-2207, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231, CVE-2022-2257, CVE-2022-2264, CVE-2022-2284, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287, CVE-2022-2288, CVE-2022-2289, CVE-2022-2304, CVE-2022-2343, CVE-2022-2344, CVE-2022-2345
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: https://huntr.dev/bounties/8628b4cd-4...
Whiteboard: B3 [glsa+]
Keywords:
Depends on: 865123
Blocks: CVE-2022-1154, CVE-2022-1160, CVE-2022-1381, CVE-2022-1420, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621, CVE-2022-1629, CVE-2022-1674, CVE-2022-1733, CVE-2022-1735, CVE-2022-1769, CVE-2022-1771, CVE-2022-1785, CVE-2022-1796, CVE-2022-1851, CVE-2022-1886, CVE-2022-1897, CVE-2022-1898, CVE-2022-1927, CVE-2022-1942, CVE-2022-1968, CVE-2022-2000
  Show dependency tree
 
Reported: 2022-06-11 16:59 UTC by John Helmert III
Modified: 2023-05-03 10:10 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-06-11 16:59:14 UTC
CVE-2022-2042:
https://github.com/vim/vim/commit/2813f38e021c6e6581c0c88fcf107e41788bc835

Use After Free in GitHub repository vim/vim prior to 8.2.

The actual fix is in 8.2.5072.
Comment 1 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-07-03 01:42:56 UTC
CVE-2022-1720 (https://github.com/vim/vim/commit/395bd1f6d3edc9f7edb5d1f2d7deaf5a9e3ab93c):
https://huntr.dev/bounties/5ccfb386-7eb9-46e5-98e5-243ea4b358a8

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

CVE-2022-2129 (https://huntr.dev/bounties/3aaf06e7-9ae1-454d-b8ca-8709c98e5352):
https://github.com/vim/vim/commit/d6211a52ab9f53b82f884561ed43d2fe4d24ff7d

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

CVE-2022-2126 (https://github.com/vim/vim/commit/156d3911952d73b03d7420dc3540215247db0fe8):
https://huntr.dev/bounties/8d196d9b-3d10-41d2-9f70-8ef0d08c946e

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

CVE-2022-2125 (https://huntr.dev/bounties/17dab24d-beec-464d-9a72-5b6b11283705):
https://github.com/vim/vim/commit/0e8e938d497260dd57be67b4966cb27a5f72376f

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-2124 (https://github.com/vim/vim/commit/2f074f4685897ab7212e25931eeeb0212292829f):
https://huntr.dev/bounties/8e9e056d-f733-4540-98b6-414bf36e0b42

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

CVE-2022-2175 (https://github.com/vim/vim/commit/6046aded8da002b08d380db29de2ba0268b6616e):
https://huntr.dev/bounties/7f0481c2-8b57-4324-b47c-795d1ea67e55

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

CVE-2022-2182 (https://github.com/vim/vim/commit/f7c7c3fad6d2135d558f3b36d0d1a943118aeb5e):
https://huntr.dev/bounties/238d8650-3beb-4831-a8f7-6f0b597a6fb8

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-2183 (https://github.com/vim/vim/commit/8eba2bd291b347e3008aa9e565652d51ad638cfa):
https://huntr.dev/bounties/d74ca3f9-380d-4c0a-b61c-11113cc98975

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

Need a bump to 8.2.5151
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-07-04 17:51:45 UTC
CVE-2022-2206 (https://huntr.dev/bounties/01d01e74-55d0-4d9e-878e-79ba599be668):
https://github.com/vim/vim/commit/e178af5a586ea023622d460779fdcabbbfac0908

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

CVE-2022-2207 (https://huntr.dev/bounties/05bc6051-4dc3-483b-ae56-cf23346b97b9):
https://github.com/vim/vim/commit/0971c7a4e537ea120a6bb2195960be8d0815e97b

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-2208 (https://github.com/vim/vim/commit/cd38bb4d83c942c4bad596835c6766cbf32e5195):
https://huntr.dev/bounties/7bfe3d5b-568f-4c34-908f-a39909638cc1

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.

CVE-2022-2210 (https://huntr.dev/bounties/020845f8-f047-4072-af0f-3726fe1aea25):
https://github.com/vim/vim/commit/c101abff4c6756db4f5e740fde289decb9452efa

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

CVE-2022-2231 (https://huntr.dev/bounties/8dae6ab4-7a7a-4716-a65c-9b090fa057b5):
https://github.com/vim/vim/commit/79481367a457951aabd9501b510fd7e3eb29c3d8

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.

CVE-2022-2257 (https://github.com/vim/vim/commit/083692d598139228e101b8c521aaef7bcf256e9a):
https://huntr.dev/bounties/ca581f80-03ba-472a-b820-78f7fd05fe89

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

CVE-2022-2264 (https://github.com/vim/vim/commit/d25f003342aca9889067f2e839963dfeccf1fe05):
https://huntr.dev/bounties/2241c773-02c9-4708-b63e-54aef99afa6c

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

CVE-2022-2284 (https://huntr.dev/bounties/571d25ce-8d53-4fa0-b620-27f2a8a14874):
https://github.com/vim/vim/commit/3d51ce18ab1be4f9f6061568a4e7fabf00b21794

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

CVE-2022-2285 (https://github.com/vim/vim/commit/27efc62f5d86afcb2ecb7565587fe8dea4b036fe):
https://huntr.dev/bounties/64574b28-1779-458d-a221-06c434042736

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.

CVE-2022-2286 (https://huntr.dev/bounties/fe7681fb-2318-436b-8e65-daf66cd597d8):
https://github.com/vim/vim/commit/f12129f1714f7d2301935bb21d896609bdac221c

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

CVE-2022-2287 (https://github.com/vim/vim/commit/5e59ea54c0c37c2f84770f068d95280069828774):
https://huntr.dev/bounties/654aa069-3a9d-45d3-9a52-c1cf3490c284

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

CVE-2022-2288 (https://huntr.dev/bounties/a71bdcb7-4e9b-4650-ab6a-fe8e3e9852ad):
https://github.com/vim/vim/commit/c6fdb15d423df22e1776844811d082322475e48a

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.

CVE-2022-2289 (https://github.com/vim/vim/commit/c5274dd12224421f2430b30c53b881b9403d649e):
https://huntr.dev/bounties/7447d2ea-db5b-4883-adf4-1eaf7deace64

Use After Free in GitHub repository vim/vim prior to 9.0.


Need a bump to 9.0.00226.
Comment 3 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-07-05 16:28:04 UTC
CVE-2022-2304 (https://github.com/vim/vim/commit/54e5fed6d27b747ff152cdb6edfb72ff60e70939):
https://huntr.dev/bounties/eb7402f3-025a-402f-97a7-c38700d9548a

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

Fix in 9.0.0035.
Comment 4 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-07-09 15:30:51 UTC
CVE-2022-2343 (https://huntr.dev/bounties/2ecb4345-2fc7-4e7f-adb0-83a20bb458f5):

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.

CVE-2022-2344 (https://github.com/vim/vim/commit/baefde14550231f6468ac2ed2ed495bc381c0c92):

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.

CVE-2022-2345 (https://huntr.dev/bounties/1eed7009-db6d-487b-bc41-8f2fd260483f):

Use After Free in GitHub repository vim/vim prior to 9.0.0046.
Comment 5 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2022-08-14 05:32:03 UTC
GLSA request filed
Comment 6 Larry the Git Cow gentoo-dev 2022-08-21 02:09:08 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/data/glsa.git/commit/?id=2cee523fe648754bae0e4ed2a531da672ac5fa15

commit 2cee523fe648754bae0e4ed2a531da672ac5fa15
Author:     GLSAMaker <glsamaker@gentoo.org>
AuthorDate: 2022-08-21 01:33:31 +0000
Commit:     John Helmert III <ajak@gentoo.org>
CommitDate: 2022-08-21 01:40:46 +0000

    [ GLSA 202208-32 ] Vim, gVim: Multiple Vulnerabilities
    
    Bug: https://bugs.gentoo.org/811870
    Bug: https://bugs.gentoo.org/818562
    Bug: https://bugs.gentoo.org/819528
    Bug: https://bugs.gentoo.org/823473
    Bug: https://bugs.gentoo.org/824930
    Bug: https://bugs.gentoo.org/828583
    Bug: https://bugs.gentoo.org/829658
    Bug: https://bugs.gentoo.org/830106
    Bug: https://bugs.gentoo.org/830994
    Bug: https://bugs.gentoo.org/833572
    Bug: https://bugs.gentoo.org/836432
    Bug: https://bugs.gentoo.org/851231
    Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
    Signed-off-by: John Helmert III <ajak@gentoo.org>

 glsa-202208-32.xml | 168 +++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 168 insertions(+)
Comment 7 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-01-25 19:53:47 UTC
GLSA request filed
Comment 8 Larry the Git Cow gentoo-dev 2023-05-03 10:05:36 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/data/glsa.git/commit/?id=57791e0ecfc392428cba8ab5152bafbd79e57d46

commit 57791e0ecfc392428cba8ab5152bafbd79e57d46
Author:     GLSAMaker <glsamaker@gentoo.org>
AuthorDate: 2023-05-03 10:03:57 +0000
Commit:     Sam James <sam@gentoo.org>
CommitDate: 2023-05-03 10:05:28 +0000

    [ GLSA 202305-16 ] Vim, gVim: Multiple Vulnerabilities
    
    Bug: https://bugs.gentoo.org/851231
    Bug: https://bugs.gentoo.org/861092
    Bug: https://bugs.gentoo.org/869359
    Bug: https://bugs.gentoo.org/879257
    Bug: https://bugs.gentoo.org/883681
    Bug: https://bugs.gentoo.org/889730
    Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
    Signed-off-by: Sam James <sam@gentoo.org>

 glsa-202305-16.xml | 155 +++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 155 insertions(+)