QID 354356

Date Published: 2022-12-21

QID 354356: Amazon Linux Security Advisory for vim : ALAS2022-2022-116

a heap buffer over-read vulnerability was found in vims grab_file_name() function of the src/findfile.c file.
This flaw occurs because the function reads after the null terminates the line with "gf" in visual block mode.
This flaw allows an attacker to trick a user into opening a specially crafted file, triggering a heap buffer over-read vulnerability that causes an application to crash and corrupt memory. (
( CVE-2022-1720) a flaw was found in vim.
The vulnerability occurs due to illegal memory access and leads to an out-of-bounds write vulnerability in the ex_cmds function.
This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution. (
( CVE-2022-1785) a flaw was found in vim.
The vulnerability occurs due to illegal memory access and leads to a use after free vulnerability.
( CVE-2022-1796) a flaw was found in vim.
The vulnerability occurs due to illegal memory access and leads to an out-of-bounds read vulnerability in the gchar_cursor function.
( CVE-2022-1851) a heap buffer overflow flaw was found in vims utf_head_off() function in the mbyte.c file.
This flaw allows an attacker to trick a user into opening a specially crafted file, triggering a heap buffer overflow that causes an application to crash, leading to a denial of service and possibly some amount of memory leak. (
( CVE-2022-1886) a flaw was found in vim.
The vulnerability occurs due to illegal memory access and leads to an out-of-bounds write vulnerability in the vim_regsub_both function.
( CVE-2022-1897) a flaw was found in vim.
The vulnerability occurs due to illegal memory access and leads to a use-after-free vulnerability in the find_pattern_in_path function.

Note: The preceding description block is extracted directly from the security advisory. Using automation, we have attempted to clean and format it as much as possible without introducing additional issues.

Successful exploitation of this vulnerability could lead to a securitybreach or could affect integrity, availability, and confidentiality.

  • CVSS V3 rated as High - 7.8 severity.
  • CVSS V2 rated as High - 6.8 severity.
  • Solution
    Please refer to Amazon advisory: ALAS2022-2022-116 for affected packages and patching details, or update with your package manager.
    Vendor References
    Software Advisories
    Advisory ID Software Component Link
    ALAS2022-2022-116 amazon linux 2022 URL Logo alas.aws.amazon.com/AL2022/ALAS-2022-116.html