Debian DLA-1871-1 : vim security update

high Nessus Plugin ID 127480

Synopsis

The remote Debian host is missing a security update.

Description

Several minor issues have been fixed in vim, a highly configurable text editor.

CVE-2017-11109

Vim allows attackers to cause a denial of service (invalid free) or possibly have unspecified other impact via a crafted source (aka -S) file.

CVE-2017-17087

Vim sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership.

CVE-2019-12735

Vim did not restrict the `:source!` command when executed in a sandbox.

For Debian 8 'Jessie', these problems have been fixed in version 2:7.4.488-7+deb8u4.

We recommend that you upgrade your vim packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html

https://packages.debian.org/source/jessie/vim

Plugin Details

Severity: High

ID: 127480

File Name: debian_DLA-1871.nasl

Version: 1.4

Type: local

Agent: unix

Published: 8/12/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:vim, p-cpe:/a:debian:debian_linux:vim-athena, p-cpe:/a:debian:debian_linux:vim-common, p-cpe:/a:debian:debian_linux:vim-dbg, p-cpe:/a:debian:debian_linux:vim-doc, p-cpe:/a:debian:debian_linux:vim-gnome, p-cpe:/a:debian:debian_linux:vim-gtk, p-cpe:/a:debian:debian_linux:vim-gui-common, p-cpe:/a:debian:debian_linux:vim-lesstif, p-cpe:/a:debian:debian_linux:vim-nox, p-cpe:/a:debian:debian_linux:vim-runtime, p-cpe:/a:debian:debian_linux:vim-tiny, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2019

Vulnerability Publication Date: 7/8/2017

Reference Information

CVE: CVE-2017-11109, CVE-2017-17087, CVE-2019-12735