Amazon Linux 2022 : (ALAS2022-2022-077)

high Nessus Plugin ID 164761

Synopsis

The remote Amazon Linux 2022 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2022-2022-077 advisory.

- Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. (CVE-2022-0393)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0408, CVE-2022-0629)

- Use After Free in GitHub repository vim/vim prior to 8.2. (CVE-2022-0413)

- Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2. (CVE-2022-0417)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2. (CVE-2022-0554)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0572)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418. (CVE-2022-0685)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428. (CVE-2022-0696)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436. (CVE-2022-0714)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440. (CVE-2022-0729)

- Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563. (CVE-2022-0943)

- Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646. (CVE-2022-1154)

- heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647. (CVE-2022-1160)

- global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1381)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774. (CVE-2022-1420)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update --releasever=2022.0.20220518 vim' to update your system.

See Also

https://alas.aws.amazon.com/AL2022/ALAS-2022-077.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0393.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0408.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0413.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0417.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0554.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0572.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0629.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0685.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0696.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0714.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0729.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0943.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1154.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1160.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1381.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1420.html

Plugin Details

Severity: High

ID: 164761

File Name: al2022_ALAS2022-2022-077.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/6/2022

Updated: 10/12/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-1381

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-0729

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:vim-data, p-cpe:/a:amazon:linux:vim-x11, p-cpe:/a:amazon:linux:vim-x11-debuginfo, p-cpe:/a:amazon:linux:vim-common, p-cpe:/a:amazon:linux:vim-common-debuginfo, p-cpe:/a:amazon:linux:vim-debuginfo, p-cpe:/a:amazon:linux:vim-debugsource, p-cpe:/a:amazon:linux:vim-default-editor, p-cpe:/a:amazon:linux:vim-enhanced, p-cpe:/a:amazon:linux:vim-enhanced-debuginfo, p-cpe:/a:amazon:linux:vim-filesystem, p-cpe:/a:amazon:linux:vim-minimal, p-cpe:/a:amazon:linux:vim-minimal-debuginfo, cpe:/o:amazon:linux:2022

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2022

Vulnerability Publication Date: 1/28/2022

Reference Information

CVE: CVE-2022-0393, CVE-2022-0408, CVE-2022-0413, CVE-2022-0417, CVE-2022-0554, CVE-2022-0572, CVE-2022-0629, CVE-2022-0685, CVE-2022-0696, CVE-2022-0714, CVE-2022-0729, CVE-2022-0943, CVE-2022-1154, CVE-2022-1160, CVE-2022-1381, CVE-2022-1420