- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3588-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                   Bastien Roucariès
September 29, 2023                            https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : vim
Version        : 2:8.1.0875-5+deb10u6
CVE ID         : CVE-2023-4752 CVE-2023-4781

Multiple vulnerabilities were found in vim a text editor. 

CVE-2023-4752

    A heap use after free was found in ins_compl_get_exp()

CVE-2023-4781

    A heap-buffer-overflow was found in vim_regsub_both()

For Debian 10 buster, these problems have been fixed in version
2:8.1.0875-5+deb10u6.

We recommend that you upgrade your vim packages.

For the detailed security status of vim please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/vim

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3588-1: vim security update

September 29, 2023
Multiple vulnerabilities were found in vim a text editor

Summary

CVE-2023-4752

A heap use after free was found in ins_compl_get_exp()

CVE-2023-4781

A heap-buffer-overflow was found in vim_regsub_both()

For Debian 10 buster, these problems have been fixed in version
2:8.1.0875-5+deb10u6.

We recommend that you upgrade your vim packages.

For the detailed security status of vim please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/vim

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : vim
Version : 2:8.1.0875-5+deb10u6
CVE ID : CVE-2023-4752 CVE-2023-4781

Related News