ALAS-2024-2384

Related Vulnerabilities: CVE-2023-48706  

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue. (CVE-2023-48706)

ALAS-2024-2384


Amazon Linux 2 Security Advisory: ALAS-2024-2384
Advisory Release Date: 2024-01-03 21:04 Pacific
Advisory Updated Date: 2024-01-09 17:58 Pacific
Severity: Low

Issue Overview:

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue. (CVE-2023-48706)


Affected Packages:

vim


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
"Run yum update vim to update your system.
"

New Packages:
aarch64:
    vim-common-9.0.2153-1.amzn2.0.1.aarch64
    vim-minimal-9.0.2153-1.amzn2.0.1.aarch64
    vim-enhanced-9.0.2153-1.amzn2.0.1.aarch64
    vim-X11-9.0.2153-1.amzn2.0.1.aarch64
    xxd-9.0.2153-1.amzn2.0.1.aarch64
    vim-debuginfo-9.0.2153-1.amzn2.0.1.aarch64

i686:
    vim-common-9.0.2153-1.amzn2.0.1.i686
    vim-minimal-9.0.2153-1.amzn2.0.1.i686
    vim-enhanced-9.0.2153-1.amzn2.0.1.i686
    vim-X11-9.0.2153-1.amzn2.0.1.i686
    xxd-9.0.2153-1.amzn2.0.1.i686
    vim-debuginfo-9.0.2153-1.amzn2.0.1.i686

noarch:
    vim-filesystem-9.0.2153-1.amzn2.0.1.noarch
    vim-data-9.0.2153-1.amzn2.0.1.noarch

src:
    vim-9.0.2153-1.amzn2.0.1.src

x86_64:
    vim-common-9.0.2153-1.amzn2.0.1.x86_64
    vim-minimal-9.0.2153-1.amzn2.0.1.x86_64
    vim-enhanced-9.0.2153-1.amzn2.0.1.x86_64
    vim-X11-9.0.2153-1.amzn2.0.1.x86_64
    xxd-9.0.2153-1.amzn2.0.1.x86_64
    vim-debuginfo-9.0.2153-1.amzn2.0.1.x86_64