ALAS-2023-1663

Related Vulnerabilities: CVE-2022-3705  

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324. (CVE-2022-3705)

ALAS-2023-1663


Amazon Linux AMI Security Advisory: ALAS-2023-1663
Advisory Release Date: 2023-01-18 20:56 Pacific
Advisory Updated Date: 2023-01-24 17:23 Pacific
Severity: Important
References: CVE-2022-3705 

Issue Overview:

A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324. (CVE-2022-3705)


Affected Packages:

vim


Issue Correction:
Run yum update vim to update your system.

New Packages:
i686:
    vim-minimal-9.0.828-1.1.amzn1.i686
    vim-common-9.0.828-1.1.amzn1.i686
    vim-enhanced-9.0.828-1.1.amzn1.i686
    vim-debuginfo-9.0.828-1.1.amzn1.i686

noarch:
    vim-data-9.0.828-1.1.amzn1.noarch
    vim-filesystem-9.0.828-1.1.amzn1.noarch

src:
    vim-9.0.828-1.1.amzn1.src

x86_64:
    vim-debuginfo-9.0.828-1.1.amzn1.x86_64
    vim-minimal-9.0.828-1.1.amzn1.x86_64
    vim-enhanced-9.0.828-1.1.amzn1.x86_64
    vim-common-9.0.828-1.1.amzn1.x86_64