Lucene search

K
amazonAmazonALAS-2021-1728
HistoryDec 08, 2021 - 4:27 p.m.

Medium: vim

2021-12-0816:27:00
alas.aws.amazon.com
11

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

56.8%

Issue Overview:

A flaw was found in vim. A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3778)

A use-after-free vulnerability in vim could allow an attacker to input a specially crafted file leading to memory corruption and a potentially exploitable crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3796)

An out-of-bounds write flaw was found in vim’s drawscreen.c win_redr_status() function. This flaw allows an attacker to trick a user to open a crafted file with specific arguments in vim, triggering an out-of-bounds write. The highest threat from this vulnerability is to confidentiality, integrity, and system availability. (CVE-2021-3872)

There’s an out-of-bounds read flaw in Vim’s ex_docmd.c. An attacker who is capable of tricking a user into opening a specially crafted file could trigger an out-of-bounds read on a memmove operation, potentially causing an impact to application availability. (CVE-2021-3875)

A flaw was found in vim. A possible heap use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3968)

A flaw was found in vim. A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3973)

A flaw was found in vim. A possible use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3974)

Affected Packages:

vim

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update vim to update your system.

New Packages:

aarch64:  
    vim-common-8.2.3642-1.amzn2.0.1.aarch64  
    vim-minimal-8.2.3642-1.amzn2.0.1.aarch64  
    vim-enhanced-8.2.3642-1.amzn2.0.1.aarch64  
    vim-X11-8.2.3642-1.amzn2.0.1.aarch64  
    vim-debuginfo-8.2.3642-1.amzn2.0.1.aarch64  
  
i686:  
    vim-common-8.2.3642-1.amzn2.0.1.i686  
    vim-minimal-8.2.3642-1.amzn2.0.1.i686  
    vim-enhanced-8.2.3642-1.amzn2.0.1.i686  
    vim-X11-8.2.3642-1.amzn2.0.1.i686  
    vim-debuginfo-8.2.3642-1.amzn2.0.1.i686  
  
noarch:  
    vim-filesystem-8.2.3642-1.amzn2.0.1.noarch  
  
src:  
    vim-8.2.3642-1.amzn2.0.1.src  
  
x86_64:  
    vim-common-8.2.3642-1.amzn2.0.1.x86_64  
    vim-minimal-8.2.3642-1.amzn2.0.1.x86_64  
    vim-enhanced-8.2.3642-1.amzn2.0.1.x86_64  
    vim-X11-8.2.3642-1.amzn2.0.1.x86_64  
    vim-debuginfo-8.2.3642-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2021-3778, CVE-2021-3796, CVE-2021-3872, CVE-2021-3875, CVE-2021-3968, CVE-2021-3973, CVE-2021-3974

Mitre: CVE-2021-3778, CVE-2021-3796, CVE-2021-3872, CVE-2021-3875, CVE-2021-3968, CVE-2021-3973, CVE-2021-3974

8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

56.8%