Amazon Linux 2 : vim (ALAS-2022-1868)

high Nessus Plugin ID 166395

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2022-1868 advisory.

- Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. (CVE-2022-2257, CVE-2022-2286, CVE-2022-2287)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. (CVE-2022-2264, CVE-2022-2284)

- Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0. (CVE-2022-2285)

- Out-of-bounds Write in GitHub repository vim/vim prior to 9.0. (CVE-2022-2288)

- Use After Free in GitHub repository vim/vim prior to 9.0. (CVE-2022-2289)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. (CVE-2022-2304)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044. (CVE-2022-2343)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045. (CVE-2022-2344)

- Use After Free in GitHub repository vim/vim prior to 9.0.0046. (CVE-2022-2345)

- Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212. (CVE-2022-2816)

- Use After Free in GitHub repository vim/vim prior to 9.0.0213. (CVE-2022-2817)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211. (CVE-2022-2819)

- Buffer Over-read in GitHub repository vim/vim prior to 9.0.0218. (CVE-2022-2845)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220. (CVE-2022-2849)

- Use After Free in GitHub repository vim/vim prior to 9.0.0221. (CVE-2022-2862)

- Use After Free in GitHub repository vim/vim prior to 9.0.0225. (CVE-2022-2889)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240. (CVE-2022-2923)

- Use After Free in GitHub repository vim/vim prior to 9.0.0246. (CVE-2022-2946)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259. (CVE-2022-2980)

- Use After Free in GitHub repository vim/vim prior to 9.0.0260. (CVE-2022-2982)

- Use After Free in GitHub repository vim/vim prior to 9.0.0286. (CVE-2022-3016)

- Use After Free in GitHub repository vim/vim prior to 9.0.0322. (CVE-2022-3037)

- Use After Free in GitHub repository vim/vim prior to 9.0.0360. (CVE-2022-3099)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update vim' to update your system.

See Also

https://alas.aws.amazon.com/cve/html/CVE-2022-2845.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2849.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2862.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2889.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2923.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2946.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2980.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2982.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3016.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3037.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3099.html

https://alas.aws.amazon.com/AL2/ALAS-2022-1868.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2257.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2264.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2284.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2285.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2286.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2287.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2288.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2289.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2304.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2343.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2344.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2345.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2816.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2817.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2819.html

Plugin Details

Severity: High

ID: 166395

File Name: al2_ALAS-2022-1868.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/21/2022

Updated: 10/9/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-2345

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-3099

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:vim-x11, p-cpe:/a:amazon:linux:vim-common, p-cpe:/a:amazon:linux:vim-data, p-cpe:/a:amazon:linux:vim-debuginfo, p-cpe:/a:amazon:linux:vim-enhanced, p-cpe:/a:amazon:linux:vim-filesystem, p-cpe:/a:amazon:linux:vim-minimal, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/17/2022

Vulnerability Publication Date: 6/30/2022

Reference Information

CVE: CVE-2022-2257, CVE-2022-2264, CVE-2022-2284, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287, CVE-2022-2288, CVE-2022-2289, CVE-2022-2304, CVE-2022-2343, CVE-2022-2344, CVE-2022-2345, CVE-2022-2816, CVE-2022-2817, CVE-2022-2819, CVE-2022-2845, CVE-2022-2849, CVE-2022-2862, CVE-2022-2889, CVE-2022-2923, CVE-2022-2946, CVE-2022-2980, CVE-2022-2982, CVE-2022-3016, CVE-2022-3037, CVE-2022-3099

IAVB: 2022-B-0049-S, 2023-B-0016-S