Executive Summary

Informations
Name CVE-2023-48706 First vendor Publication 2023-11-22
Vendor Cve Last vendor Modification 2024-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 4.7
Base Score 4.7 Environmental Score 4.7
impact SubScore 3.6 Temporal Score 4.7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48706

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 30

Sources (Detail)

http://www.openwall.com/lists/oss-security/2023/11/22/3
https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf
https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb
https://github.com/vim/vim/pull/13552
https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://security.netapp.com/advisory/ntap-20240105-0001/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2024-01-05 21:27:42
  • Multiple Updates
2023-12-17 09:28:06
  • Multiple Updates
2023-12-01 21:27:26
  • Multiple Updates
2023-11-24 21:27:26
  • Multiple Updates
2023-11-23 05:27:23
  • Multiple Updates
2023-11-23 00:27:22
  • First insertion