Amazon Linux AMI update for vim



Risk High
Patch available YES
Number of vulnerabilities 16
CVE-ID CVE-2022-2257
CVE-2022-2264
CVE-2022-2284
CVE-2022-2285
CVE-2022-2286
CVE-2022-2287
CVE-2022-2288
CVE-2022-2289
CVE-2022-2304
CVE-2022-2343
CVE-2022-2344
CVE-2022-2345
CVE-2022-2816
CVE-2022-2817
CVE-2022-2819
CVE-2022-3037
CWE-ID CWE-125
CWE-122
CWE-190
CWE-787
CWE-416
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Amazon Linux AMI
Operating systems & Components / Operating system

vim
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 16 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU65415

Risk: Medium

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-2257

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in msg_outtrans_special() function at message.c:1716. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU65414

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2264

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trick the victim into opening a specially crafted data, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU65412

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2284

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in utfc_ptr2len() function at mbyte.c:2113. A remote attacker can trick the victim into opening a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Integer overflow

EUVDB-ID: #VU65411

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2285

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in del_typebuf() function at getchar.c:1204. A remote attacker can pass specially crafted data to the application, trigger integer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU65409

Risk: Low

CVSSv4.0: 1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2286

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in ins_bytes() function at change.c:968. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU65408

Risk: High

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2287

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in suggest_trie_walk() function abusing array byts in line spellsuggest.c:1925. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds write

EUVDB-ID: #VU65406

Risk: Low

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2288

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to a boundary error in parse_command_modifiers() function at ex_docmd.c:3123. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU65399

Risk: Low

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2289

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in ex_diffgetput() function at diff.c:2790. A remote attacker can trick the victim into opening a specially crafted file and compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Stack-based buffer overflow

EUVDB-ID: #VU65395

Risk: Low

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2304

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in spell_dump_compl() function at spell.c:4038. A remote unauthenticated attacker can trick the victim into opening a specially crafted file to trigger stack-based buffer overflow and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Heap-based buffer overflow

EUVDB-ID: #VU65420

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2343

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in ins_compl_add() function at insexpand.c:751. A remote attacker can trick the victim into opening a specially crafted data, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Heap-based buffer overflow

EUVDB-ID: #VU65418

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2344

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in ins_compl_add() function at insexpand.c:751. A remote attacker can trick the victim into opening a specially crafted data, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Use-after-free

EUVDB-ID: #VU65394

Risk: Low

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2345

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in function skipwhite at charset.c:1428. A remote attacker can trick the victim to open a specially crafted file and compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Out-of-bounds read

EUVDB-ID: #VU66626

Risk: Low

CVSSv4.0: 1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2816

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the check_vim9_unlet() function in vim9cmds.c. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Use-after-free

EUVDB-ID: #VU66627

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2817

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing files in testing.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Heap-based buffer overflow

EUVDB-ID: #VU66628

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-2819

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in vim9cmds.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Use-after-free

EUVDB-ID: #VU67049

Risk: High

CVSSv4.0: 5.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-3037

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the qf_buf_add_line() function. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected packages:

i686:
    vim-debuginfo-9.0.475-1.1.amzn1.i686
    vim-common-9.0.475-1.1.amzn1.i686
    vim-minimal-9.0.475-1.1.amzn1.i686
    vim-enhanced-9.0.475-1.1.amzn1.i686

noarch:
    vim-data-9.0.475-1.1.amzn1.noarch
    vim-filesystem-9.0.475-1.1.amzn1.noarch

src:
    vim-9.0.475-1.1.amzn1.src

x86_64:
    vim-enhanced-9.0.475-1.1.amzn1.x86_64
    vim-common-9.0.475-1.1.amzn1.x86_64
    vim-debuginfo-9.0.475-1.1.amzn1.x86_64
    vim-minimal-9.0.475-1.1.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

vim: before 9.0.475-1.1

CPE2.3 External links

https://alas.aws.amazon.com/ALAS-2022-1639.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###