CentOS 8 : vim (CESA-2022:0366)

high Nessus Plugin ID 157328

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2022:0366 advisory.

- vim: heap-based buffer overflow in win_redr_status() in drawscreen.c (CVE-2021-3872)

- vim: illegal memory access in find_start_brace() in cindent.c when C-indenting (CVE-2021-3984)

- vim: heap-based buffer overflow in find_help_tags() in help.c (CVE-2021-4019)

- vim: use-after-free in win_linetabsize() (CVE-2021-4192)

- vim: out-of-bound read in getvcol() (CVE-2021-4193)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2022:0366

Plugin Details

Severity: High

ID: 157328

File Name: centos8_RHSA-2022-0366.nasl

Version: 1.3

Type: local

Agent: unix

Published: 2/2/2022

Updated: 11/17/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-4192

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:vim-x11, p-cpe:/a:centos:centos:vim-common, p-cpe:/a:centos:centos:vim-enhanced, p-cpe:/a:centos:centos:vim-filesystem, p-cpe:/a:centos:centos:vim-minimal

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/1/2022

Vulnerability Publication Date: 10/19/2021

Reference Information

CVE: CVE-2021-3872, CVE-2021-3984, CVE-2021-4019, CVE-2021-4192, CVE-2021-4193

RHSA: 2022:0366