ALAS2-2023-1912

Related Vulnerabilities: CVE-2022-4141  

The target's backtrace indicates that libc has detected a heap error or that the target was executing a heap function when it stopped. This could be due to heap corruption, passing a bad pointer to a heap function such as free(), etc. Since heap errors might include buffer overflows, use-after-free situations, etc. they are generally considered exploitable. (CVE-2022-4141)

ALAS2-2023-1912


Amazon Linux 2 Security Advisory: ALAS-2023-1912
Advisory Release Date: 2023-01-18 00:17 Pacific
Advisory Updated Date: 2023-01-20 23:28 Pacific
Severity: Medium
References: CVE-2022-4141 

Issue Overview:

The target's backtrace indicates that libc has detected a heap error or that the target was executing a heap function when it stopped. This could be due to heap corruption, passing a bad pointer to a heap function such as free(), etc. Since heap errors might include buffer overflows, use-after-free situations, etc. they are generally considered exploitable. (CVE-2022-4141)


Affected Packages:

vim


Issue Correction:
Run yum update vim to update your system.

New Packages:
aarch64:
    vim-common-9.0.1006-1.amzn2.0.1.aarch64
    vim-minimal-9.0.1006-1.amzn2.0.1.aarch64
    vim-enhanced-9.0.1006-1.amzn2.0.1.aarch64
    vim-X11-9.0.1006-1.amzn2.0.1.aarch64
    vim-debuginfo-9.0.1006-1.amzn2.0.1.aarch64

i686:
    vim-common-9.0.1006-1.amzn2.0.1.i686
    vim-minimal-9.0.1006-1.amzn2.0.1.i686
    vim-enhanced-9.0.1006-1.amzn2.0.1.i686
    vim-X11-9.0.1006-1.amzn2.0.1.i686
    vim-debuginfo-9.0.1006-1.amzn2.0.1.i686

noarch:
    vim-filesystem-9.0.1006-1.amzn2.0.1.noarch
    vim-data-9.0.1006-1.amzn2.0.1.noarch

src:
    vim-9.0.1006-1.amzn2.0.1.src

x86_64:
    vim-common-9.0.1006-1.amzn2.0.1.x86_64
    vim-minimal-9.0.1006-1.amzn2.0.1.x86_64
    vim-enhanced-9.0.1006-1.amzn2.0.1.x86_64
    vim-X11-9.0.1006-1.amzn2.0.1.x86_64
    vim-debuginfo-9.0.1006-1.amzn2.0.1.x86_64