Lucene search

K
amazonAmazonALAS2-2023-2005
HistoryMar 30, 2023 - 6:56 p.m.

Medium: vim

2023-03-3018:56:00
alas.aws.amazon.com
25

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

22.0%

Issue Overview:

A heap-based buffer overflow vulnerability was found in GitHub repository vim/vim prior to 9.0.1376 in Vim’s utf_ptr2char() function of the src/mbyte.c file. This flaw occurs because there is access to invalid memory with put in visual block mode. An attacker can trick a user into opening a specially crafted file, triggering an out-of-bounds read that causes an application to crash, leading to a denial of service. (CVE-2023-1170)

Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378. (CVE-2023-1175)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392. (CVE-2023-1264)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1402. (CVE-2023-1355)

Affected Packages:

vim

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update vim to update your system.

New Packages:

aarch64:  
    vim-common-9.0.1403-1.amzn2.0.1.aarch64  
    vim-minimal-9.0.1403-1.amzn2.0.1.aarch64  
    vim-enhanced-9.0.1403-1.amzn2.0.1.aarch64  
    vim-X11-9.0.1403-1.amzn2.0.1.aarch64  
    vim-debuginfo-9.0.1403-1.amzn2.0.1.aarch64  
  
i686:  
    vim-common-9.0.1403-1.amzn2.0.1.i686  
    vim-minimal-9.0.1403-1.amzn2.0.1.i686  
    vim-enhanced-9.0.1403-1.amzn2.0.1.i686  
    vim-X11-9.0.1403-1.amzn2.0.1.i686  
    vim-debuginfo-9.0.1403-1.amzn2.0.1.i686  
  
noarch:  
    vim-filesystem-9.0.1403-1.amzn2.0.1.noarch  
    vim-data-9.0.1403-1.amzn2.0.1.noarch  
  
src:  
    vim-9.0.1403-1.amzn2.0.1.src  
  
x86_64:  
    vim-common-9.0.1403-1.amzn2.0.1.x86_64  
    vim-minimal-9.0.1403-1.amzn2.0.1.x86_64  
    vim-enhanced-9.0.1403-1.amzn2.0.1.x86_64  
    vim-X11-9.0.1403-1.amzn2.0.1.x86_64  
    vim-debuginfo-9.0.1403-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-1170, CVE-2023-1175, CVE-2023-1264, CVE-2023-1355

Mitre: CVE-2023-1170, CVE-2023-1175, CVE-2023-1264, CVE-2023-1355

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

22.0%