Integer overflow in neovim (Alpine package)



Published: 2017-06-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-6350
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
neovim (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU33141

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-6350

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow when reading undo files. A remote attacker can trick the victim to open a specially crafted undo file, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

neovim (Alpine package): 0.2.0-r0 - 0.2.2-r0

External links

http://git.alpinelinux.org/aports/commit/?id=5f92eb8ad10133c22508f7e1ab4e46b4eb842ef7
http://git.alpinelinux.org/aports/commit/?id=9d6c7756fa25f6d0e5c7f4de50c5b0bace40d217
http://git.alpinelinux.org/aports/commit/?id=f5bf7a6023c0e044a089cc7cf27278c45e55b064
http://git.alpinelinux.org/aports/commit/?id=4e2ff29bbe166586bfa55dd3fcd748093df274b4
http://git.alpinelinux.org/aports/commit/?id=c739105d99fb24838dc0ea8ad75bdde1f97f05e6
http://git.alpinelinux.org/aports/commit/?id=84a345310b408f1cfc646d6d046d40cb19300bc0
http://git.alpinelinux.org/aports/commit/?id=70ab2cf105d1d6be0272ef2213cbe36bd59c52c6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###