Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-41957
HistoryAug 01, 2024 - 12:00 a.m.

CVE-2024-41957

2024-08-0100:00:00
ubuntu.com
ubuntu.com
2
vim
open source
command line editor
double-free
vulnerability
fix
patch

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

7

Confidence

Low

Vim is an open source command line text editor. Vim < v9.1.0647 has double
free in src/alloc.c:616. When closing a window, the corresponding tagstack
data will be cleared and freed. However a bit later, the quickfix list
belonging to that window will also be cleared and if that quickfix list
points to the same tagstack data, Vim will try to free it again, resulting
in a double-free/use-after-free access exception. Impact is low since the
user must intentionally execute vim with several non-default flags,
but it may cause a crash of Vim. The issue has been fixed as of Vim patch
v9.1.0647

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

AI Score

7

Confidence

Low