RHEL 8 : vim (RHSA-2022:5319)

high Nessus Plugin ID 162643

Synopsis

The remote Red Hat host is missing one or more security updates for vim.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:5319 advisory.

- vim: heap buffer overflow in vim_strncpy (CVE-2022-1621)

- vim: buffer over-read in function find_next_quote (CVE-2022-1629)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL vim package based on the guidance in RHSA-2022:5319.

See Also

https://access.redhat.com/errata/RHSA-2022:5319

https://bugzilla.redhat.com/show_bug.cgi?id=2083924

https://bugzilla.redhat.com/show_bug.cgi?id=2083931

https://access.redhat.com/security/updates/classification/#moderate

http://www.nessus.org/u?ae7b7032

Plugin Details

Severity: High

ID: 162643

File Name: redhat-RHSA-2022-5319.nasl

Version: 1.9

Type: local

Agent: unix

Published: 7/1/2022

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1629

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:vim, p-cpe:/a:redhat:enterprise_linux:vim-x11, p-cpe:/a:redhat:enterprise_linux:vim-common, p-cpe:/a:redhat:enterprise_linux:vim-enhanced, p-cpe:/a:redhat:enterprise_linux:vim-filesystem, p-cpe:/a:redhat:enterprise_linux:vim-minimal

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/30/2022

Vulnerability Publication Date: 5/10/2022

Reference Information

CVE: CVE-2022-1621, CVE-2022-1629

CWE: 126, 787

RHSA: 2022:5319