ALAS2022-2021-005

Related Vulnerabilities: CVE-2021-3903   CVE-2021-3927   CVE-2021-3928   CVE-2021-3968   CVE-2021-3973   CVE-2021-3974   CVE-2021-3984  

vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3903) A flaw was found in vim. A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3927) A flaw was found in vim. A possible stack-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3928) A flaw was found in vim. A possible heap use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3968) A flaw was found in vim. A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3973) A flaw was found in vim. A possible use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3974) A flaw was found in vim. A possible heap-based buffer overflow allows an attacker to input a specially crafted file, leading to a crash or code execution. The highest threat from this vulnerability is confidentiality, integrity, and system availability. (CVE-2021-3984)

ALAS2022-2021-005


Amazon Linux 2022 Security Advisory: ALAS-2021-005
Advisory Release Date: 2021-12-17 20:58 Pacific
Advisory Updated Date: 2021-12-17 22:31 Pacific
Severity: Medium

Issue Overview:

vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3903)

A flaw was found in vim. A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3927)

A flaw was found in vim. A possible stack-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2021-3928)

A flaw was found in vim. A possible heap use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3968)

A flaw was found in vim. A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3973)

A flaw was found in vim. A possible use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution. The highest threat from this vulnerability is to system availability. (CVE-2021-3974)

A flaw was found in vim. A possible heap-based buffer overflow allows an attacker to input a specially crafted file, leading to a crash or code execution. The highest threat from this vulnerability is confidentiality, integrity, and system availability. (CVE-2021-3984)


Affected Packages:

vim


Issue Correction:
Run dnf update --releasever=2022.0.20211217 vim to update your system.

New Packages:
aarch64:
    vim-X11-debuginfo-8.2.3642-2.amzn2022.aarch64
    vim-minimal-debuginfo-8.2.3642-2.amzn2022.aarch64
    vim-common-debuginfo-8.2.3642-2.amzn2022.aarch64
    vim-debugsource-8.2.3642-2.amzn2022.aarch64
    vim-enhanced-debuginfo-8.2.3642-2.amzn2022.aarch64
    vim-enhanced-8.2.3642-2.amzn2022.aarch64
    vim-debuginfo-8.2.3642-2.amzn2022.aarch64
    vim-minimal-8.2.3642-2.amzn2022.aarch64
    vim-X11-8.2.3642-2.amzn2022.aarch64
    vim-common-8.2.3642-2.amzn2022.aarch64

i686:
    vim-enhanced-debuginfo-8.2.3642-2.amzn2022.i686
    vim-X11-debuginfo-8.2.3642-2.amzn2022.i686
    vim-debugsource-8.2.3642-2.amzn2022.i686
    vim-common-8.2.3642-2.amzn2022.i686
    vim-X11-8.2.3642-2.amzn2022.i686
    vim-enhanced-8.2.3642-2.amzn2022.i686
    vim-minimal-debuginfo-8.2.3642-2.amzn2022.i686
    vim-minimal-8.2.3642-2.amzn2022.i686
    vim-debuginfo-8.2.3642-2.amzn2022.i686
    vim-common-debuginfo-8.2.3642-2.amzn2022.i686

noarch:
    vim-default-editor-8.2.3642-2.amzn2022.noarch
    vim-filesystem-8.2.3642-2.amzn2022.noarch
    vim-data-8.2.3642-2.amzn2022.noarch

src:
    vim-8.2.3642-2.amzn2022.src

x86_64:
    vim-X11-debuginfo-8.2.3642-2.amzn2022.x86_64
    vim-minimal-debuginfo-8.2.3642-2.amzn2022.x86_64
    vim-enhanced-debuginfo-8.2.3642-2.amzn2022.x86_64
    vim-common-debuginfo-8.2.3642-2.amzn2022.x86_64
    vim-debugsource-8.2.3642-2.amzn2022.x86_64
    vim-debuginfo-8.2.3642-2.amzn2022.x86_64
    vim-enhanced-8.2.3642-2.amzn2022.x86_64
    vim-minimal-8.2.3642-2.amzn2022.x86_64
    vim-X11-8.2.3642-2.amzn2022.x86_64
    vim-common-8.2.3642-2.amzn2022.x86_64