Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-48706

Published: 22 November 2023

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.

Priority

Medium

Cvss 3 Severity Score

4.7

Score breakdown

Status

Package Release Status
vim
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
jammy
Released (2:8.2.3995-1ubuntu2.15)
lunar
Released (2:9.0.1000-4ubuntu3.3)
mantic
Released (2:9.0.1672-1ubuntu2.2)
noble
Released (2:9.0.2116-1ubuntu2)
trusty Not vulnerable
(code not present)
upstream
Released (9.0.2121)
xenial Not vulnerable
(code not present)
Patches:
upstream: https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb

Severity score breakdown

Parameter Value
Base score 4.7
Attack vector Local
Attack complexity High
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H