Lucene search

K
amazonAmazonALAS2-2022-1771
HistoryApr 04, 2022 - 11:23 p.m.

Medium: vim

2022-04-0423:23:00
alas.aws.amazon.com
23

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.3%

Issue Overview:

A flaw was found in vim that causes an out-of-range pointer offset vulnerability. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution. (CVE-2022-0554)

A heap-based buffer overflow flaw was found in vim’s ex_retab() function of indent.c file. This flaw occurs when repeatedly using :retab. This flaw allows an attacker to trick a user into opening a crafted file triggering a heap-overflow. (CVE-2022-0572)

A stack-based buffer overflow flaw was found in vim’s ga_concat_shorten_esc() function of src/testing.c file. This flaw allows an attacker to trick a user into opening a crafted file, triggering a stack-overflow. This issue can lead to an application crash, causing a denial of service. (CVE-2022-0629)

A flaw was found in vim. The vulnerability occurs due to a crash when using a special multi-byte character and leads to an out-of-range vulnerability. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution. (CVE-2022-0685)

A NULL pointer dereference flaw was found in vim’s find_ucmd() function of usercmd.c file. This flaw allows an attacker to trick a user into opening a crafted file, triggering a NULL pointer dereference. This issue leads to an application crash, causing a denial of service. (CVE-2022-0696)

Affected Packages:

vim

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update vim to update your system.

New Packages:

aarch64:  
    vim-common-8.2.4428-1.amzn2.0.3.aarch64  
    vim-minimal-8.2.4428-1.amzn2.0.3.aarch64  
    vim-enhanced-8.2.4428-1.amzn2.0.3.aarch64  
    vim-X11-8.2.4428-1.amzn2.0.3.aarch64  
    vim-debuginfo-8.2.4428-1.amzn2.0.3.aarch64  
  
i686:  
    vim-common-8.2.4428-1.amzn2.0.3.i686  
    vim-minimal-8.2.4428-1.amzn2.0.3.i686  
    vim-enhanced-8.2.4428-1.amzn2.0.3.i686  
    vim-X11-8.2.4428-1.amzn2.0.3.i686  
    vim-debuginfo-8.2.4428-1.amzn2.0.3.i686  
  
noarch:  
    vim-filesystem-8.2.4428-1.amzn2.0.3.noarch  
    vim-data-8.2.4428-1.amzn2.0.3.noarch  
  
src:  
    vim-8.2.4428-1.amzn2.0.3.src  
  
x86_64:  
    vim-common-8.2.4428-1.amzn2.0.3.x86_64  
    vim-minimal-8.2.4428-1.amzn2.0.3.x86_64  
    vim-enhanced-8.2.4428-1.amzn2.0.3.x86_64  
    vim-X11-8.2.4428-1.amzn2.0.3.x86_64  
    vim-debuginfo-8.2.4428-1.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2022-0554, CVE-2022-0572, CVE-2022-0629, CVE-2022-0685, CVE-2022-0696

Mitre: CVE-2022-0554, CVE-2022-0572, CVE-2022-0629, CVE-2022-0685, CVE-2022-0696

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.3%