From 863ec619127aac9a4803f61aea477271ee6a2d6a Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso Date: Sun, 3 Jul 2022 10:30:26 +0200 Subject: Add CVE-2022-228{6,7}/vim --- data/CVE/list | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/data/CVE/list b/data/CVE/list index 546c27c47d..501438c087 100644 --- a/data/CVE/list +++ b/data/CVE/list @@ -49,9 +49,14 @@ CVE-2022-32581 CVE-2022-30531 RESERVED CVE-2022-2287 (Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. ...) - TODO: check + - vim (unimportant) + NOTE: https://huntr.dev/bounties/654aa069-3a9d-45d3-9a52-c1cf3490c284/ + NOTE: https://github.com/vim/vim/commit/5e59ea54c0c37c2f84770f068d95280069828774 (v9.0.0021) + NOTE: Crash in CLI tool, no security impact CVE-2022-2286 (Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. ...) - TODO: check + - vim (unimportant) + NOTE: https://huntr.dev/bounties/fe7681fb-2318-436b-8e65-daf66cd597d8/ + NOTE: https://github.com/vim/vim/commit/f12129f1714f7d2301935bb21d896609bdac221c (v9.0.0020) CVE-2022-34902 RESERVED CVE-2022-34901 -- cgit v1.2.3