Advisories ยป MGASA-2023-0341

Updated vim packages fix security vulnerabilities

Publication date: 08 Dec 2023
Modification date: 08 Dec 2023
Type: security
Affected Mageia releases : 9
CVE: CVE-2023-48231 , CVE-2023-48232 , CVE-2023-48233 , CVE-2023-48234 , CVE-2023-48235 , CVE-2023-48236 , CVE-2023-48237 , CVE-2023-48706

Description

The updated packages fix security vulnerabilities

When closing a window, vim may try to access already freed window
structure. Exploitation beyond crashing the application has not been
shown to be viable. (CVE-2023-48231)

A floating point exception may occur when calculating the line offset
for overlong lines and smooth scrolling is enabled and the cpo-settings
include the 'n' flag. This may happen when a window border is present
and when the wrapped line continues on the next physical line directly
in the window border because the 'cpo' setting includes the 'n' flag.
Only users with non-default settings are affected and the exception
should only result in a crash. (CVE-2023-48232)

If the count after the :s command is larger than what fits into a
(signed) long variable, abort with e_value_too_large. Impact is low,
user interaction is required and a crash may not even happen in all
situations. (CVE-2023-48233)

When getting the count for a normal mode z command, it may overflow for
large counts given. Impact is low, user interaction is required and a
crash may not even happen in all situations. (CVE-2023-48234)

When parsing relative ex addresses one may unintentionally cause an
overflow. Ironically this happens in the existing overflow check,
because the line number becomes negative and LONG_MAX - lnum will cause
the overflow. Impact is low, user interaction is required and a crash
may not even happen in all situations. (CVE-2023-48235)

When using the z= command, the user may overflow the count with values
larger than MAX_INT. Impact is low, user interaction is required and a
crash may not even happen in all situations. (CVE-2023-48236)

In affected versions when shifting lines in operator pending mode and
using a very large value, it may be possible to overflow the size of
integer. Impact is low, user interaction is required and a crash may not
even happen in all situations. (CVE-2023-48237)

When executing a `:s` command for the very first time and using a
sub-replace-special atom inside the substitution part, it is possible
that the recursive `:s` call causes free-ing of memory which may later
then be accessed by the initial `:s` command. The user must
intentionally execute the payload and the whole process is a bit tricky
to do since it seems to work only reliably for the very first :s
command. It may also cause a crash of Vim. (CVE-2023-48706)

The update fixes haproxy configuration paths used for syntax coloration.
                

References

SRPMS

9/core