CVE-2024-41957

CVSS V2 None CVSS V3 None
Description
Vim is an open source command line text editor. Vim < v9.1.0647 has double free in src/alloc.c:616. When closing a window, the corresponding tagstack data will be cleared and freed. However a bit later, the quickfix list belonging to that window will also be cleared and if that quickfix list points to the same tagstack data, Vim will try to free it again, resulting in a double-free/use-after-free access exception. Impact is low since the user must intentionally execute vim with several non-default flags, but it may cause a crash of Vim. The issue has been fixed as of Vim patch v9.1.0647
Overview
  • CVE ID
  • CVE-2024-41957
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-01T21:41:42.921Z
  • Last Modified Date
  • 2024-08-01T23:02:50.551Z
History
Created Old Value New Value Data Type Notes
2024-08-02 13:06:52 Added to TrackCVE