Lucene search

K
amazonAmazonALAS-2023-1893
HistoryNov 29, 2023 - 11:18 p.m.

Medium: vim

2023-11-2923:18:00
alas.aws.amazon.com
12
vim
buffer overflow
use after free
patched
version 9.0.2068
version 9.0.2010

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%

Issue Overview:

Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function ga_grow_inner in in the file src/alloc.c at line 748, which is freed in the file src/ex_docmd.c in the function do_cmdline at line 1010 and then used again in src/cmdhist.c at line 759. When using the :history command, it’s possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068. (CVE-2023-46246)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. (CVE-2023-5344)

NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960. (CVE-2023-5441)

Use After Free in GitHub repository vim/vim prior to v9.0.2010. (CVE-2023-5535)

Affected Packages:

vim

Issue Correction:
Run yum update vim to update your system.

New Packages:

i686:  
    vim-enhanced-9.0.1712-1.84.amzn1.i686  
    vim-debuginfo-9.0.1712-1.84.amzn1.i686  
    vim-minimal-9.0.1712-1.84.amzn1.i686  
    vim-common-9.0.1712-1.84.amzn1.i686  
    xxd-9.0.1712-1.84.amzn1.i686  
  
noarch:  
    vim-filesystem-9.0.1712-1.84.amzn1.noarch  
    vim-data-9.0.1712-1.84.amzn1.noarch  
  
src:  
    vim-9.0.1712-1.84.amzn1.src  
  
x86_64:  
    vim-debuginfo-9.0.1712-1.84.amzn1.x86_64  
    vim-common-9.0.1712-1.84.amzn1.x86_64  
    vim-minimal-9.0.1712-1.84.amzn1.x86_64  
    vim-enhanced-9.0.1712-1.84.amzn1.x86_64  
    xxd-9.0.1712-1.84.amzn1.x86_64  

Additional References

Red Hat: CVE-2023-46246, CVE-2023-5344, CVE-2023-5441, CVE-2023-5535

Mitre: CVE-2023-46246, CVE-2023-5344, CVE-2023-5441, CVE-2023-5535

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.6%