Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-48231: Use-After-Free in win_close()

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit 25aabc2b which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVE
#vulnerability

Affected versions

< v9.0.2106

Patched versions

v9.0.2106

Description

Use-After-Free in win_close()

Date: 16.11.2023
Severity: Low

When closing a window, vim may try to access already freed window
structure. So before trying to access any window related variable
verify that the window to be closed is still valid and if not, return.

Impact is low, since it is not very easy to make use of this
and execute some payload (in particular not, without the
user noticing).

The Vim project would like to thank Fabian Toepfer for reporting this issue
which is now fixed in Vim patch 9.0.2106.

URL: 25aabc2

Related news

Ubuntu Security Notice USN-6557-1

Ubuntu Security Notice 6557-1 - It was discovered that Vim could be made to dereference invalid memory. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS. It was discovered that Vim could be made to recurse infinitely. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907