SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:0736-1)

critical Nessus Plugin ID 158593

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:0736-1 advisory.

- vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3778, CVE-2021-3872, CVE-2021-3927, CVE-2021-3984, CVE-2021-4019)

- vim is vulnerable to Use After Free (CVE-2021-3796)

- vim is vulnerable to Use of Uninitialized Variable (CVE-2021-3928)

- vim is vulnerable to Out-of-bounds Read (CVE-2021-4193)

- Heap-based Buffer Overflow in vim/vim prior to 8.2. (CVE-2022-0318)

- Out-of-bounds Read in vim/vim prior to 8.2. (CVE-2022-0319)

- Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.
(CVE-2022-0351)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0361)

- Use After Free in GitHub repository vim/vim prior to 8.2. (CVE-2022-0413)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://www.suse.com/security/cve/CVE-2021-4019

https://www.suse.com/security/cve/CVE-2021-4193

https://www.suse.com/security/cve/CVE-2021-46059

https://www.suse.com/security/cve/CVE-2022-0318

https://www.suse.com/security/cve/CVE-2022-0319

https://www.suse.com/security/cve/CVE-2022-0351

https://www.suse.com/security/cve/CVE-2022-0361

https://www.suse.com/security/cve/CVE-2022-0413

http://www.nessus.org/u?e60b8201

https://bugzilla.suse.com/1190533

https://bugzilla.suse.com/1190570

https://bugzilla.suse.com/1191893

https://bugzilla.suse.com/1192478

https://bugzilla.suse.com/1192481

https://bugzilla.suse.com/1193294

https://bugzilla.suse.com/1193298

https://bugzilla.suse.com/1194216

https://bugzilla.suse.com/1194556

https://bugzilla.suse.com/1195004

https://bugzilla.suse.com/1195066

https://bugzilla.suse.com/1195126

https://bugzilla.suse.com/1195202

https://bugzilla.suse.com/1195356

https://www.suse.com/security/cve/CVE-2021-3778

https://www.suse.com/security/cve/CVE-2021-3796

https://www.suse.com/security/cve/CVE-2021-3872

https://www.suse.com/security/cve/CVE-2021-3927

https://www.suse.com/security/cve/CVE-2021-3928

https://www.suse.com/security/cve/CVE-2021-3984

Plugin Details

Severity: Critical

ID: 158593

File Name: suse_SU-2022-0736-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/5/2022

Updated: 7/14/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0318

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:gvim, p-cpe:/a:novell:suse_linux:vim, p-cpe:/a:novell:suse_linux:vim-data, p-cpe:/a:novell:suse_linux:vim-data-common, p-cpe:/a:novell:suse_linux:vim-small, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/4/2022

Vulnerability Publication Date: 9/15/2021

Reference Information

CVE: CVE-2021-3778, CVE-2021-3796, CVE-2021-3872, CVE-2021-3927, CVE-2021-3928, CVE-2021-3984, CVE-2021-4019, CVE-2021-4193, CVE-2021-46059, CVE-2022-0318, CVE-2022-0319, CVE-2022-0351, CVE-2022-0361, CVE-2022-0413

SuSE: SUSE-SU-2022:0736-1