Debian DLA-2947-1 : vim - LTS security update

high Nessus Plugin ID 158978

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2947 advisory.

- vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3872, CVE-2021-3927, CVE-2021-3973, CVE-2021-3984, CVE-2021-4019, CVE-2022-0213)

- vim is vulnerable to Use of Uninitialized Variable (CVE-2021-3928)

- vim is vulnerable to Use After Free (CVE-2021-3974, CVE-2021-4069, CVE-2021-4192)

- vim is vulnerable to Out-of-bounds Read (CVE-2021-4193)

- Out-of-bounds Read in vim/vim prior to 8.2. (CVE-2022-0319)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0359, CVE-2022-0361)

- Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. (CVE-2022-0368)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0408)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2. (CVE-2022-0554)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418. (CVE-2022-0685)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436. (CVE-2022-0714)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440. (CVE-2022-0729)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vim packages.

For Debian 9 stretch, these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/vim

https://www.debian.org/lts/security/2022/dla-2947

https://security-tracker.debian.org/tracker/CVE-2021-3872

https://security-tracker.debian.org/tracker/CVE-2021-3927

https://security-tracker.debian.org/tracker/CVE-2021-3928

https://security-tracker.debian.org/tracker/CVE-2022-0359

https://security-tracker.debian.org/tracker/CVE-2022-0361

https://security-tracker.debian.org/tracker/CVE-2022-0368

https://security-tracker.debian.org/tracker/CVE-2022-0408

https://security-tracker.debian.org/tracker/CVE-2022-0554

https://security-tracker.debian.org/tracker/CVE-2022-0685

https://security-tracker.debian.org/tracker/CVE-2022-0714

https://security-tracker.debian.org/tracker/CVE-2022-0729

https://packages.debian.org/source/stretch/vim

https://security-tracker.debian.org/tracker/CVE-2021-3973

https://security-tracker.debian.org/tracker/CVE-2021-3974

https://security-tracker.debian.org/tracker/CVE-2021-3984

https://security-tracker.debian.org/tracker/CVE-2021-4019

https://security-tracker.debian.org/tracker/CVE-2021-4069

https://security-tracker.debian.org/tracker/CVE-2021-4192

https://security-tracker.debian.org/tracker/CVE-2021-4193

https://security-tracker.debian.org/tracker/CVE-2022-0213

https://security-tracker.debian.org/tracker/CVE-2022-0319

Plugin Details

Severity: High

ID: 158978

File Name: debian_DLA-2947.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/16/2022

Updated: 11/6/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3973

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0729

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:vim-tiny, cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:vim-doc, p-cpe:/a:debian:debian_linux:vim-athena, p-cpe:/a:debian:debian_linux:vim-gtk, p-cpe:/a:debian:debian_linux:vim-common, p-cpe:/a:debian:debian_linux:vim, p-cpe:/a:debian:debian_linux:vim-gnome, p-cpe:/a:debian:debian_linux:vim-gtk3, p-cpe:/a:debian:debian_linux:vim-nox, p-cpe:/a:debian:debian_linux:vim-gui-common, p-cpe:/a:debian:debian_linux:vim-runtime, p-cpe:/a:debian:debian_linux:xxd

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/11/2022

Vulnerability Publication Date: 10/19/2021

Reference Information

CVE: CVE-2021-3872, CVE-2021-3927, CVE-2021-3928, CVE-2021-3973, CVE-2021-3974, CVE-2021-3984, CVE-2021-4019, CVE-2021-4069, CVE-2021-4192, CVE-2021-4193, CVE-2022-0213, CVE-2022-0319, CVE-2022-0359, CVE-2022-0361, CVE-2022-0368, CVE-2022-0408, CVE-2022-0554, CVE-2022-0685, CVE-2022-0714, CVE-2022-0729