Debian DLA-3011-1 : vim - LTS security update

high Nessus Plugin ID 161242

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3011 advisory.

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0261, CVE-2022-0572)

- Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.
(CVE-2022-0351)

- Use After Free in GitHub repository vim/vim prior to 8.2. (CVE-2022-0413, CVE-2022-0443)

- Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646. (CVE-2022-1154)

- Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1616)

- Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899.
This vulnerabilities are capable of crashing software, modify memory, and possible remote execution (CVE-2022-1619)

- Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1621)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vim packages.

For Debian 9 stretch, these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/vim

https://www.debian.org/lts/security/2022/dla-3011

https://security-tracker.debian.org/tracker/CVE-2022-0261

https://security-tracker.debian.org/tracker/CVE-2022-0351

https://security-tracker.debian.org/tracker/CVE-2022-0413

https://security-tracker.debian.org/tracker/CVE-2022-0443

https://security-tracker.debian.org/tracker/CVE-2022-0572

https://security-tracker.debian.org/tracker/CVE-2022-1154

https://security-tracker.debian.org/tracker/CVE-2022-1616

https://security-tracker.debian.org/tracker/CVE-2022-1619

https://security-tracker.debian.org/tracker/CVE-2022-1621

https://packages.debian.org/source/stretch/vim

Plugin Details

Severity: High

ID: 161242

File Name: debian_DLA-3011.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/17/2022

Updated: 10/27/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1621

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:vim, p-cpe:/a:debian:debian_linux:vim-athena, p-cpe:/a:debian:debian_linux:vim-common, p-cpe:/a:debian:debian_linux:vim-doc, p-cpe:/a:debian:debian_linux:vim-gnome, p-cpe:/a:debian:debian_linux:vim-gtk, p-cpe:/a:debian:debian_linux:vim-gtk3, p-cpe:/a:debian:debian_linux:vim-gui-common, p-cpe:/a:debian:debian_linux:vim-nox, p-cpe:/a:debian:debian_linux:vim-runtime, p-cpe:/a:debian:debian_linux:vim-tiny, p-cpe:/a:debian:debian_linux:xxd, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2022

Vulnerability Publication Date: 1/18/2022

Reference Information

CVE: CVE-2022-0261, CVE-2022-0351, CVE-2022-0413, CVE-2022-0443, CVE-2022-0572, CVE-2022-1154, CVE-2022-1616, CVE-2022-1619, CVE-2022-1621