Integer overflow in neovim (Alpine package)



Published: 2017-02-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-5953
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
neovim (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU33443

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5953

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

vim before patch 8.0.0322 does not properly validate values for tree length when handling a spell file, which may result in an integer overflow at a memory allocation site and a resultant buffer overflow.

Mitigation

Install update from vendor's website.

Vulnerable software versions

neovim (Alpine package): 0.2.0-r0

External links

http://git.alpinelinux.org/aports/commit/?id=aaf594bc234db11d5ef457511b7b3cebb3bcba46
http://git.alpinelinux.org/aports/commit/?id=9d6c7756fa25f6d0e5c7f4de50c5b0bace40d217
http://git.alpinelinux.org/aports/commit/?id=f5bf7a6023c0e044a089cc7cf27278c45e55b064
http://git.alpinelinux.org/aports/commit/?id=c89b10e08390d23d8fb52750a487c0148042f6d8
http://git.alpinelinux.org/aports/commit/?id=c739105d99fb24838dc0ea8ad75bdde1f97f05e6
http://git.alpinelinux.org/aports/commit/?id=70ab2cf105d1d6be0272ef2213cbe36bd59c52c6
http://git.alpinelinux.org/aports/commit/?id=01f0d4fd347d06d663c4fc820856299c0cfe6c1a
http://git.alpinelinux.org/aports/commit/?id=de857d392279e7519fef4f4f429952bd28aac10e
http://git.alpinelinux.org/aports/commit/?id=812244f7ac9b9bc6fc2e875ceaeb65a0e179f789
http://git.alpinelinux.org/aports/commit/?id=6d469b11e8c82736a7bed57a91c13b5390d043f7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###