Lucene search

K
amazonAmazonALAS-2024-1902
HistoryJan 03, 2024 - 10:37 p.m.

Low: vim

2024-01-0322:37:00
alas.aws.amazon.com
6
vim
vulnerability
integer overflow
user interaction
low impact
cve-2023-48231
cve-2023-48233
cve-2023-48234
cve-2023-48235
cve-2023-48236
cve-2023-48237
update

5.2 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

Issue Overview:

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit 25aabc2b which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-48231)

Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit ac6378773 which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-48233)

Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit 58f9befca1 which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-48234)

Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an
overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit 060623e which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-48235)

Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger
than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit 73b2d379 which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-48236)

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit 6bf131888 which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability. (CVE-2023-48237)

Affected Packages:

vim

Issue Correction:
Run yum update vim to update your system.

New Packages:

i686:  
    xxd-9.0.2120-1.87.amzn1.i686  
    vim-minimal-9.0.2120-1.87.amzn1.i686  
    vim-debuginfo-9.0.2120-1.87.amzn1.i686  
    vim-common-9.0.2120-1.87.amzn1.i686  
    vim-enhanced-9.0.2120-1.87.amzn1.i686  
  
noarch:  
    vim-data-9.0.2120-1.87.amzn1.noarch  
    vim-filesystem-9.0.2120-1.87.amzn1.noarch  
  
src:  
    vim-9.0.2120-1.87.amzn1.src  
  
x86_64:  
    vim-enhanced-9.0.2120-1.87.amzn1.x86_64  
    vim-common-9.0.2120-1.87.amzn1.x86_64  
    xxd-9.0.2120-1.87.amzn1.x86_64  
    vim-minimal-9.0.2120-1.87.amzn1.x86_64  
    vim-debuginfo-9.0.2120-1.87.amzn1.x86_64  

Additional References

Red Hat: CVE-2023-48231, CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236, CVE-2023-48237

Mitre: CVE-2023-48231, CVE-2023-48233, CVE-2023-48234, CVE-2023-48235, CVE-2023-48236, CVE-2023-48237