Fedora 35 : 2:vim (2022-e304fffd34)

high Nessus Plugin ID 160101

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 35 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2022-e304fffd34 advisory.

- global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1381)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774. (CVE-2022-1420)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected 2:vim package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2022-e304fffd34

Plugin Details

Severity: High

ID: 160101

File Name: fedora_2022-e304fffd34.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/23/2022

Updated: 10/31/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1381

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:35, p-cpe:/a:fedoraproject:fedora:vim

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/22/2022

Vulnerability Publication Date: 4/18/2022

Reference Information

CVE: CVE-2022-1381, CVE-2022-1420