Rocky Linux 8 : vim (RLSA-2022:366)

high Nessus Plugin ID 157778

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2022:366 advisory.

- vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3984, CVE-2021-4019)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2022:366

https://bugzilla.redhat.com/show_bug.cgi?id=2016056

https://bugzilla.redhat.com/show_bug.cgi?id=2028122

https://bugzilla.redhat.com/show_bug.cgi?id=2028212

https://bugzilla.redhat.com/show_bug.cgi?id=2039685

https://bugzilla.redhat.com/show_bug.cgi?id=2039687

Plugin Details

Severity: High

ID: 157778

File Name: rocky_linux_RLSA-2022-366.nasl

Version: 1.4

Type: local

Published: 2/9/2022

Updated: 11/9/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-4019

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:vim-x11, p-cpe:/a:rocky:linux:vim-x11-debuginfo, p-cpe:/a:rocky:linux:vim-common, p-cpe:/a:rocky:linux:vim-common-debuginfo, p-cpe:/a:rocky:linux:vim-debuginfo, p-cpe:/a:rocky:linux:vim-debugsource, p-cpe:/a:rocky:linux:vim-enhanced, p-cpe:/a:rocky:linux:vim-enhanced-debuginfo, p-cpe:/a:rocky:linux:vim-filesystem, p-cpe:/a:rocky:linux:vim-minimal, p-cpe:/a:rocky:linux:vim-minimal-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/RockyLinux/release, Host/RockyLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/2/2022

Vulnerability Publication Date: 12/1/2021

Reference Information

CVE: CVE-2021-3984, CVE-2021-4019