QID 355135

Date Published: 2023-05-29

QID 355135: Amazon Linux Security Advisory for vim : ALAS2023-2023-098

a flaw was found in vim.
A possible heap-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution.
The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (
( CVE-2021-3770) vim is vulnerable to heap-based buffer overflow (cve-2021-3903) a flaw was found in vim.
( CVE-2021-3927) a flaw was found in vim.
A possible stack-based buffer overflow could allow an attacker to input a specially crafted file leading to a crash or code execution.
( CVE-2021-3928) a flaw was found in vim.
A possible heap use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution.
The highest threat from this vulnerability is to system availability. (
( CVE-2021-3968) a flaw was found in vim.
( CVE-2021-3973) a flaw was found in vim.
A possible use-after-free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution.
( CVE-2021-3974) a flaw was found in vim.
A possible heap-based buffer overflow allows an attacker to input a specially crafted file, leading to a crash or code execution.
The highest threat from this vulnerability is confidentiality, integrity, and system availability. (
( CVE-2021-3984) a flaw was found in vim.

Successful exploitation of this vulnerability could lead to a securitybreach or could affect integrity, availability, and confidentiality.

  • CVSS V3 rated as Critical - 9.8 severity.
  • CVSS V2 rated as Critical - 9.3 severity.
  • Solution
    Please refer to Amazon advisory: ALAS2023-2023-098 for affected packages and patching details, or update with your package manager.
    Vendor References

    CVEs related to QID 355135

    CVE-2022-3705 | CVE-2022-2581 | CVE-2022-0351 | CVE-2022-1629 | CVE-2022-1616 | CVE-2022-0319 | CVE-2022-0554 | CVE-2022-3099 | CVE-2022-2210 | CVE-2022-2946 | CVE-2022-2571 | CVE-2023-0049 | CVE-2022-2889 | CVE-2022-2980 | CVE-2021-4192 | CVE-2022-1674 | CVE-2022-2231 | CVE-2022-1927 | CVE-2022-2343 | CVE-2022-1621 | CVE-2021-4187 | CVE-2022-1785 | CVE-2022-0128 | CVE-2022-1796 | CVE-2022-1769 | CVE-2022-0213 | CVE-2022-2126 | CVE-2022-1720 | CVE-2022-0629 | CVE-2022-2284 | CVE-2022-1886 | CVE-2022-0943 | CVE-2022-3153 | CVE-2022-0156 | CVE-2022-0408 | CVE-2022-2982 | CVE-2022-0729 | CVE-2022-2286 | CVE-2021-4166 | CVE-2022-0407 | CVE-2022-4292 | CVE-2022-0696 | CVE-2022-2345 | CVE-2022-2175 | CVE-2022-2304 | CVE-2022-2862 | CVE-2021-3770 | CVE-2022-1420 | CVE-2021-3974 | CVE-2022-2845 | CVE-2022-3016 | CVE-2022-2125 | CVE-2022-0413 | CVE-2022-1897 | CVE-2022-2206 | CVE-2022-1735 | CVE-2022-2287 | CVE-2022-0261 | CVE-2022-1771 | CVE-2022-3134 | CVE-2022-0368 | CVE-2022-0318 | CVE-2022-2207 | CVE-2022-2874 | CVE-2021-4019 | CVE-2022-2042 | CVE-2022-2000 | CVE-2022-0158 | CVE-2022-1160 | CVE-2022-2816 | CVE-2022-2183 | CVE-2022-3037 | CVE-2022-2129 | CVE-2022-0361 | CVE-2022-2580 | CVE-2021-3928 | CVE-2022-1851 | CVE-2022-2923 | CVE-2022-1942 | CVE-2022-2124 | CVE-2021-3973 | CVE-2022-0572 | CVE-2022-0359 | CVE-2022-2264 | CVE-2022-1154 | CVE-2022-0714 | CVE-2022-2288 | CVE-2022-2598 | CVE-2022-0443 | CVE-2022-0685 | CVE-2021-3968 | CVE-2022-2257 | CVE-2022-2522 | CVE-2022-1381 | CVE-2022-1898 | CVE-2022-2849 | CVE-2021-3903 | CVE-2021-4193 | CVE-2022-1620 | CVE-2022-0417 | CVE-2021-3927 | CVE-2022-2182 | CVE-2022-1733 | CVE-2022-4141 | CVE-2021-4173 | CVE-2022-2285 | CVE-2022-0393 | CVE-2022-2289 | CVE-2021-4069 | CVE-2021-4136 | CVE-2022-2817 | CVE-2022-2819 | CVE-2022-0392 | CVE-2022-1725 | CVE-2021-3984 | CVE-2022-2208 | CVE-2022-1619 | CVE-2022-1968 | CVE-2022-2344 |
    Software Advisories
    Advisory ID Software Component Link
    ALAS2023-2023-098 amazon linux 2023 URL Logo alas.aws.amazon.com/AL2023/ALAS-2023-098.html