CVE-2024-41957

Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags,
but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
4.5 MEDIUM
LOCAL
HIGH
NONE
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
GitHub_MCNA
4.5 MEDIUM
LOCAL
HIGH
NONE
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
CVEADP
---
---
CISA-ADPADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 2%
VendorProductVersion
vimvim
𝑥
< 9.1.0647
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
vim
bullseye
unimportant
bullseye (security)
unimportant
bookworm
unimportant
sid
2:9.1.1230-2
fixed
trixie
2:9.1.1230-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
vim
noble
Fixed 2:9.1.0016-1ubuntu7.2
released
jammy
Fixed 2:8.2.3995-1ubuntu2.18
released
focal
Fixed 2:8.1.2269-1ubuntu5.24
released
bionic
Fixed 2:8.0.1453-1ubuntu1.13+esm9
released
xenial
Fixed 2:7.4.1689-3ubuntu1.5+esm24
released
trusty
Fixed 2:7.4.052-1ubuntu3.1+esm18
released