ALAS-2023-1893

Related Vulnerabilities: CVE-2023-46246   CVE-2023-5344   CVE-2023-5441   CVE-2023-5535  

Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068. (CVE-2023-46246) Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. (CVE-2023-5344) NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960. (CVE-2023-5441) Use After Free in GitHub repository vim/vim prior to v9.0.2010. (CVE-2023-5535)

ALAS-2023-1893


Amazon Linux 1 Security Advisory: ALAS-2023-1893
Advisory Release Date: 2023-11-29 23:18 Pacific
Advisory Updated Date: 2023-12-04 21:37 Pacific
Severity: Medium

Issue Overview:

Vim is an improved version of the good old UNIX editor Vi. Heap-use-after-free in memory allocated in the function `ga_grow_inner` in in the file `src/alloc.c` at line 748, which is freed in the file `src/ex_docmd.c` in the function `do_cmdline` at line 1010 and then used again in `src/cmdhist.c` at line 759. When using the `:history` command, it's possible that the provided argument overflows the accepted value. Causing an Integer Overflow and potentially later an use-after-free. This vulnerability has been patched in version 9.0.2068. (CVE-2023-46246)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969. (CVE-2023-5344)

NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960. (CVE-2023-5441)

Use After Free in GitHub repository vim/vim prior to v9.0.2010. (CVE-2023-5535)


Affected Packages:

vim


Issue Correction:
Run yum update vim to update your system.

New Packages:
i686:
    vim-enhanced-9.0.1712-1.84.amzn1.i686
    vim-debuginfo-9.0.1712-1.84.amzn1.i686
    vim-minimal-9.0.1712-1.84.amzn1.i686
    vim-common-9.0.1712-1.84.amzn1.i686
    xxd-9.0.1712-1.84.amzn1.i686

noarch:
    vim-filesystem-9.0.1712-1.84.amzn1.noarch
    vim-data-9.0.1712-1.84.amzn1.noarch

src:
    vim-9.0.1712-1.84.amzn1.src

x86_64:
    vim-debuginfo-9.0.1712-1.84.amzn1.x86_64
    vim-common-9.0.1712-1.84.amzn1.x86_64
    vim-minimal-9.0.1712-1.84.amzn1.x86_64
    vim-enhanced-9.0.1712-1.84.amzn1.x86_64
    xxd-9.0.1712-1.84.amzn1.x86_64