Vulnerability CVE-2017-6350


Published: 2017-02-27

Description:
An integer overflow at an unserialize_uep memory allocation site would occur for vim before patch 8.0.0378, if it does not properly validate values for tree length when reading a corrupted undo file, which may lead to resultant buffer overflows.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
VIM -> VIM 

 References:
http://www.securityfocus.com/bid/96448
http://www.securitytracker.com/id/1037949
https://github.com/vim/vim/commit/0c8485f0e4931463c0f7986e1ea84a7d79f10c75
https://groups.google.com/forum/#!topic/vim_dev/L_dOHOOiQ5Q
https://groups.google.com/forum/#!topic/vim_dev/QPZc0CY9j3Y
https://security.gentoo.org/glsa/201706-26

Copyright 2024, cxsecurity.com

 

Back to Top