Bug 2237311 (CVE-2023-4752) - CVE-2023-4752 vim: use-after-free in function ins_compl_get_exp in vim/vim
Summary: CVE-2023-4752 vim: use-after-free in function ins_compl_get_exp in vim/vim
Keywords:
Status: NEW
Alias: CVE-2023-4752
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2237434
Blocks: 2237310
TreeView+ depends on / blocked
 
Reported: 2023-09-04 18:03 UTC by Patrick Del Bello
Modified: 2023-11-06 09:19 UTC (History)
0 users

Fixed In Version: vim 9.0.1858
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Vim, where it is vulnerable to a use-after-free in the ins_compl_get_exp function. This flaw allows a specially crafted file to crash software, use unexpected values, or possibly execute code when opened in Vim.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Patrick Del Bello 2023-09-04 18:03:08 UTC
Use After Free in GitHub repository vim/vim prior to 9.0.1858.

https://huntr.dev/bounties/85f62dd7-ed84-4fa2-b265-8a369a318757
https://github.com/vim/vim/commit/ee9166eb3b41846661a39b662dc7ebe8b5e15139

Comment 3 Sandipan Roy 2023-09-05 05:01:34 UTC
Red Hat Product Security has rated this issue as having a Low security impact, because the "victim" has to run an untrusted file IN SCRIPT MODE. Someone who is running untrusted files in script mode is equivalent to someone just taking a random python script and running it.

Comment 4 Marian Rehak 2023-09-05 14:00:21 UTC
Created vim tracking bugs for this issue:

Affects: fedora-all [bug 2237434]


Note You need to log in before you can comment on or make changes to this bug.