Amazon Linux AMI : vim (ALAS-2022-1628)

high Nessus Plugin ID 163852

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2022-1628 advisory.

- Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1616)

- Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899.
This vulnerabilities are capable of crashing software, modify memory, and possible remote execution (CVE-2022-1619)

- NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input. (CVE-2022-1620)

- Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1621)

- Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution (CVE-2022-1629)

- NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input. (CVE-2022-1674)

- Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
(CVE-2022-1720)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968. (CVE-2022-1733)

- Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969. (CVE-2022-1735)

- Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974. (CVE-2022-1769)

- Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975. (CVE-2022-1771)

- Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977. (CVE-2022-1785)

- Use After Free in GitHub repository vim/vim prior to 8.2.4979. (CVE-2022-1796)

- Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. (CVE-2022-1851, CVE-2022-2126, CVE-2022-2183, CVE-2022-2206)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-1886, CVE-2022-1942, CVE-2022-2125, CVE-2022-2182, CVE-2022-2207)

- Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. (CVE-2022-1897, CVE-2022-2000, CVE-2022-2129, CVE-2022-2210)

- Use After Free in GitHub repository vim/vim prior to 8.2. (CVE-2022-1898, CVE-2022-1968, CVE-2022-2042)

- Buffer Over-read in GitHub repository vim/vim prior to 8.2. (CVE-2022-1927, CVE-2022-2124, CVE-2022-2175)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163. (CVE-2022-2208)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2. (CVE-2022-2231)

- Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1616) (CVE-2022-1725)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update vim' to update your system.

See Also

https://alas.aws.amazon.com/cve/html/CVE-2022-1851.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1886.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1897.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1898.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1927.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1942.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1968.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2000.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2042.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2124.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2125.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2126.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2129.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2175.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2182.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2183.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2206.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2207.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2208.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2210.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2231.html

https://alas.aws.amazon.com/ALAS-2022-1628.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1616.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1619.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1620.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1621.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1629.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1674.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1720.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1725.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1733.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1735.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1769.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1771.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1785.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1796.html

Plugin Details

Severity: High

ID: 163852

File Name: ala_ALAS-2022-1628.nasl

Version: 1.8

Type: local

Agent: unix

Published: 8/5/2022

Updated: 10/16/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-2210

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:vim-common, p-cpe:/a:amazon:linux:vim-data, p-cpe:/a:amazon:linux:vim-debuginfo, p-cpe:/a:amazon:linux:vim-enhanced, p-cpe:/a:amazon:linux:vim-filesystem, p-cpe:/a:amazon:linux:vim-minimal, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/28/2022

Vulnerability Publication Date: 5/7/2022

Reference Information

CVE: CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621, CVE-2022-1629, CVE-2022-1674, CVE-2022-1720, CVE-2022-1725, CVE-2022-1733, CVE-2022-1735, CVE-2022-1769, CVE-2022-1771, CVE-2022-1785, CVE-2022-1796, CVE-2022-1851, CVE-2022-1886, CVE-2022-1897, CVE-2022-1898, CVE-2022-1927, CVE-2022-1942, CVE-2022-1968, CVE-2022-2000, CVE-2022-2042, CVE-2022-2124, CVE-2022-2125, CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2206, CVE-2022-2207, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231

IAVB: 2022-B-0049-S, 2023-B-0016-S