Description

Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.

INFO

Published Date :

Nov. 22, 2023, 10:15 p.m.

Last Modified :

Jan. 5, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2023-48706 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-48706 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vim vim

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month ago
11 stars 0 fork 0 watcher
Born at : June 13, 2023, 3 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-48706 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-48706 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 05, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.netapp.com/advisory/ntap-20240105-0001/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/ [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 01, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/22/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/22/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf No Types Assigned https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf Exploit
    Changed Reference Type https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb No Types Assigned https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb Patch
    Changed Reference Type https://github.com/vim/vim/pull/13552 No Types Assigned https://github.com/vim/vim/pull/13552 Issue Tracking, Patch
    Changed Reference Type https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q No Types Assigned https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q Exploit, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.2121
  • CVE Modified by [email protected]

    Nov. 23, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://www.openwall.com/lists/oss-security/2023/11/22/3 [No types assigned]
  • CVE Received by [email protected]

    Nov. 22, 2023

    Action Type Old Value New Value
    Added Description Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.
    Added Reference GitHub, Inc. https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q [No types assigned]
    Added Reference GitHub, Inc. https://github.com/vim/vim/pull/13552 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb [No types assigned]
    Added Reference GitHub, Inc. https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf [No types assigned]
    Added CWE GitHub, Inc. CWE-416
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-48706 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-48706 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.16096

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability