ALAS2-2023-1975


Amazon Linux 2 Security Advisory: ALAS-2023-1975
Advisory Release Date: 2023-03-02 22:35 Pacific
Advisory Updated Date: 2023-03-07 00:20 Pacific
Severity: Important

Issue Overview:

A heap buffer overflow vulnerability was found in vim's ins_compl_infercase_gettext() function of the src/insexpand.c file. This flaw occurs when vim tries to access uninitialized memory when completing a long line. This flaw allows an attacker to trick a user into opening a specially crafted file, triggering a heap-based buffer overflow that causes an application to crash, possibly executing code and corrupting memory. (CVE-2022-2522)

A flaw was found in vim. The vulnerability occurs due to illegal memory access and leads to a heap buffer overflow vulnerability. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution. (CVE-2022-2571)

A flaw was found in vim. The vulnerability occurs due to illegal memory access and leads to a heap buffer overflow. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution. (CVE-2022-2580)

A flaw was found in vim. The vulnerability occurs due to illegal memory access and leads to a heap buffer overflow. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution. (CVE-2022-2581)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224. (CVE-2022-2874)

A heap use-after-free vulnerability was found in vim's do_tag() function of the src/tag.c file. The issue triggers when the 'tagfunc' closes the window. This flaw allows an attacker to trick a user into opening a specially crafted file, triggering a heap use-after-free that causes an application to crash, possibly executing code and corrupting memory. (CVE-2022-3134)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404. (CVE-2022-3153)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483. (CVE-2022-3234)

Use After Free in GitHub repository vim/vim prior to 9.0.0490. (CVE-2022-3235)

Use After Free in GitHub repository vim/vim prior to 9.0.0530. (CVE-2022-3256)

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552. (CVE-2022-3278)

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577. (CVE-2022-3296)

Use After Free in GitHub repository vim/vim prior to 9.0.0579. (CVE-2022-3297)

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598. (CVE-2022-3324)

Use After Free in GitHub repository vim/vim prior to 9.0.0614. (CVE-2022-3352)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742. (CVE-2022-3491)

A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts. (CVE-2022-47024)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144. (CVE-2023-0051)

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145. (CVE-2023-0054)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189. (CVE-2023-0288)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225. (CVE-2023-0433)

Divide By Zero in GitHub repository vim/vim prior to 9.0.1247. (CVE-2023-0512)


Affected Packages:

vim


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update vim to update your system.

New Packages:
aarch64:
    vim-common-9.0.1314-1.amzn2.0.1.aarch64
    vim-minimal-9.0.1314-1.amzn2.0.1.aarch64
    vim-enhanced-9.0.1314-1.amzn2.0.1.aarch64
    vim-X11-9.0.1314-1.amzn2.0.1.aarch64
    vim-debuginfo-9.0.1314-1.amzn2.0.1.aarch64

i686:
    vim-common-9.0.1314-1.amzn2.0.1.i686
    vim-minimal-9.0.1314-1.amzn2.0.1.i686
    vim-enhanced-9.0.1314-1.amzn2.0.1.i686
    vim-X11-9.0.1314-1.amzn2.0.1.i686
    vim-debuginfo-9.0.1314-1.amzn2.0.1.i686

noarch:
    vim-filesystem-9.0.1314-1.amzn2.0.1.noarch
    vim-data-9.0.1314-1.amzn2.0.1.noarch

src:
    vim-9.0.1314-1.amzn2.0.1.src

x86_64:
    vim-common-9.0.1314-1.amzn2.0.1.x86_64
    vim-minimal-9.0.1314-1.amzn2.0.1.x86_64
    vim-enhanced-9.0.1314-1.amzn2.0.1.x86_64
    vim-X11-9.0.1314-1.amzn2.0.1.x86_64
    vim-debuginfo-9.0.1314-1.amzn2.0.1.x86_64