Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2023.0341
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2023-0341)
Resumen:The remote host is missing an update for the 'vim' package(s) announced via the MGASA-2023-0341 advisory.
Descripción:Summary:
The remote host is missing an update for the 'vim' package(s) announced via the MGASA-2023-0341 advisory.

Vulnerability Insight:
The updated packages fix security vulnerabilities

When closing a window, vim may try to access already freed window
structure. Exploitation beyond crashing the application has not been
shown to be viable. (CVE-2023-48231)

A floating point exception may occur when calculating the line offset
for overlong lines and smooth scrolling is enabled and the cpo-settings
include the 'n' flag. This may happen when a window border is present
and when the wrapped line continues on the next physical line directly
in the window border because the 'cpo' setting includes the 'n' flag.
Only users with non-default settings are affected and the exception
should only result in a crash. (CVE-2023-48232)

If the count after the :s command is larger than what fits into a
(signed) long variable, abort with e_value_too_large. Impact is low,
user interaction is required and a crash may not even happen in all
situations. (CVE-2023-48233)

When getting the count for a normal mode z command, it may overflow for
large counts given. Impact is low, user interaction is required and a
crash may not even happen in all situations. (CVE-2023-48234)

When parsing relative ex addresses one may unintentionally cause an
overflow. Ironically this happens in the existing overflow check,
because the line number becomes negative and LONG_MAX - lnum will cause
the overflow. Impact is low, user interaction is required and a crash
may not even happen in all situations. (CVE-2023-48235)

When using the z= command, the user may overflow the count with values
larger than MAX_INT. Impact is low, user interaction is required and a
crash may not even happen in all situations. (CVE-2023-48236)

In affected versions when shifting lines in operator pending mode and
using a very large value, it may be possible to overflow the size of
integer. Impact is low, user interaction is required and a crash may not
even happen in all situations. (CVE-2023-48237)

When executing a `:s` command for the very first time and using a
sub-replace-special atom inside the substitution part, it is possible
that the recursive `:s` call causes free-ing of memory which may later
then be accessed by the initial `:s` command. The user must
intentionally execute the payload and the whole process is a bit tricky
to do since it seems to work only reliably for the very first :s
command. It may also cause a crash of Vim. (CVE-2023-48706)

The update fixes haproxy configuration paths used for syntax coloration.

Affected Software/OS:
'vim' package(s) on Mageia 9.

Solution:
Please install the updated package(s).

CVSS Score:
4.0

CVSS Vector:
AV:L/AC:H/Au:N/C:N/I:N/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2023-48231
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3VQF7CL3V6FGSEW37WNDFBRRILR65AK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UJAK2W5S7G75ETDAEM3BDUCVSXCEGRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/
https://github.com/vim/vim/commit/25aabc2b8ee1e19ced6f4da9d866cf9378fc4c5a
https://github.com/vim/vim/security/advisories/GHSA-8g46-v9ff-c765
http://www.openwall.com/lists/oss-security/2023/11/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-48232
https://github.com/vim/vim/commit/cb0b99f0672d8446585d26e998343dceca17d1ce
https://github.com/vim/vim/security/advisories/GHSA-f6cx-x634-hqpw
Common Vulnerability Exposure (CVE) ID: CVE-2023-48233
https://github.com/vim/vim/commit/ac63787734fda2e294e477af52b3bd601517fa78
https://github.com/vim/vim/security/advisories/GHSA-3xx4-hcq6-r2vj
Common Vulnerability Exposure (CVE) ID: CVE-2023-48234
https://github.com/vim/vim/commit/58f9befca1fa172068effad7f2ea5a9d6a7b0cca
https://github.com/vim/vim/security/advisories/GHSA-59gw-c949-6phq
Common Vulnerability Exposure (CVE) ID: CVE-2023-48235
https://github.com/vim/vim/commit/060623e4a3bc72b011e7cd92bedb3bfb64e06200
https://github.com/vim/vim/security/advisories/GHSA-6g74-hr6q-pr8g
Common Vulnerability Exposure (CVE) ID: CVE-2023-48236
https://github.com/vim/vim/commit/73b2d3790cad5694fc0ed0db2926e4220c48d968
https://github.com/vim/vim/security/advisories/GHSA-pr4c-932v-8hx5
Common Vulnerability Exposure (CVE) ID: CVE-2023-48237
https://github.com/vim/vim/commit/6bf131888a3d1de62bbfa8a7ea03c0ddccfd496e
https://github.com/vim/vim/security/advisories/GHSA-f2m2-v387-gv87
Common Vulnerability Exposure (CVE) ID: CVE-2023-48706
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/
https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf
https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb
https://github.com/vim/vim/pull/13552
https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q
http://www.openwall.com/lists/oss-security/2023/11/22/3
CopyrightCopyright (C) 2023 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.