Lucene search

K
amazonAmazonALAS-2024-2452
HistoryFeb 15, 2024 - 3:52 a.m.

Medium: vim

2024-02-1503:52:00
alas.aws.amazon.com
5
vim
unix editor
heap-use-after-free
buffer overflow
vulnerability
cve-2023-48706
cve-2024-22667

8.1 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.8%

Issue Overview:

2024-02-29: CVE-2023-48706 was added to this advisory.

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a :s command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive :s call causes free-ing of memory which may later then be accessed by the initial :s command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue. (CVE-2023-48706)

Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions. (CVE-2024-22667)

Affected Packages:

vim

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update vim to update your system.

New Packages:

aarch64:  
    vim-common-9.0.2153-1.amzn2.0.1.aarch64  
    vim-minimal-9.0.2153-1.amzn2.0.1.aarch64  
    vim-enhanced-9.0.2153-1.amzn2.0.1.aarch64  
    vim-X11-9.0.2153-1.amzn2.0.1.aarch64  
    xxd-9.0.2153-1.amzn2.0.1.aarch64  
    vim-debuginfo-9.0.2153-1.amzn2.0.1.aarch64  
  
i686:  
    vim-common-9.0.2153-1.amzn2.0.1.i686  
    vim-minimal-9.0.2153-1.amzn2.0.1.i686  
    vim-enhanced-9.0.2153-1.amzn2.0.1.i686  
    vim-X11-9.0.2153-1.amzn2.0.1.i686  
    xxd-9.0.2153-1.amzn2.0.1.i686  
    vim-debuginfo-9.0.2153-1.amzn2.0.1.i686  
  
noarch:  
    vim-filesystem-9.0.2153-1.amzn2.0.1.noarch  
    vim-data-9.0.2153-1.amzn2.0.1.noarch  
  
src:  
    vim-9.0.2153-1.amzn2.0.1.src  
  
x86_64:  
    vim-common-9.0.2153-1.amzn2.0.1.x86_64  
    vim-minimal-9.0.2153-1.amzn2.0.1.x86_64  
    vim-enhanced-9.0.2153-1.amzn2.0.1.x86_64  
    vim-X11-9.0.2153-1.amzn2.0.1.x86_64  
    xxd-9.0.2153-1.amzn2.0.1.x86_64  
    vim-debuginfo-9.0.2153-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-48706, CVE-2024-22667

Mitre: CVE-2023-48706, CVE-2024-22667