CVE-2024-41957

Aug. 1, 2024, 10:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Vim

  • < 9.1.0647

Source

security-advisories@github.com

Tags

CVE-2024-41957 details

Published : Aug. 1, 2024, 10:15 p.m.
Last Modified : Aug. 1, 2024, 10:15 p.m.

Description

Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags, but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647

CVSS Score

1 2 3 4.5 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-415 Double Free The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

4.5

Exploitability Score

1.0

Impact Score

3.4

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.