Debian DLA-3204-1 : vim - LTS security update

critical Nessus Plugin ID 168183

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3204 advisory.

- Heap-based Buffer Overflow in vim/vim prior to 8.2. (CVE-2022-0318)

- Heap-based Buffer Overflow in GitHub repository vim prior to 8.2. (CVE-2022-0392)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0629)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428. (CVE-2022-0696)

- Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899.
This vulnerabilities are capable of crashing software, modify memory, and possible remote execution (CVE-2022-1619)

- Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1621)

- Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977. (CVE-2022-1785)

- Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. (CVE-2022-1897, CVE-2022-2000, CVE-2022-2129)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-1942)

- Use After Free in GitHub repository vim/vim prior to 9.0.0490. (CVE-2022-3235)

- Use After Free in GitHub repository vim/vim prior to 9.0.0530. (CVE-2022-3256)

- Use After Free in GitHub repository vim/vim prior to 9.0.0614. (CVE-2022-3352)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vim packages.

For Debian 10 buster, these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/CVE-2022-1897

https://security-tracker.debian.org/tracker/CVE-2022-1942

https://security-tracker.debian.org/tracker/CVE-2022-2000

https://security-tracker.debian.org/tracker/CVE-2022-2129

https://security-tracker.debian.org/tracker/CVE-2022-3235

https://security-tracker.debian.org/tracker/CVE-2022-3256

https://security-tracker.debian.org/tracker/source-package/vim

https://www.debian.org/lts/security/2022/dla-3204

https://security-tracker.debian.org/tracker/CVE-2022-0318

https://security-tracker.debian.org/tracker/CVE-2022-0392

https://security-tracker.debian.org/tracker/CVE-2022-0629

https://security-tracker.debian.org/tracker/CVE-2022-0696

https://security-tracker.debian.org/tracker/CVE-2022-1619

https://security-tracker.debian.org/tracker/CVE-2022-1621

https://security-tracker.debian.org/tracker/CVE-2022-1785

https://security-tracker.debian.org/tracker/CVE-2022-3352

https://packages.debian.org/source/buster/vim

Plugin Details

Severity: Critical

ID: 168183

File Name: debian_DLA-3204.nasl

Version: 1.3

Type: local

Agent: unix

Published: 11/24/2022

Updated: 9/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0318

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:vim, p-cpe:/a:debian:debian_linux:vim-athena, p-cpe:/a:debian:debian_linux:vim-common, p-cpe:/a:debian:debian_linux:vim-doc, p-cpe:/a:debian:debian_linux:vim-gtk, p-cpe:/a:debian:debian_linux:vim-gtk3, p-cpe:/a:debian:debian_linux:vim-gui-common, p-cpe:/a:debian:debian_linux:vim-nox, p-cpe:/a:debian:debian_linux:vim-runtime, p-cpe:/a:debian:debian_linux:vim-tiny, p-cpe:/a:debian:debian_linux:xxd, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/24/2022

Vulnerability Publication Date: 1/21/2022

Reference Information

CVE: CVE-2022-0318, CVE-2022-0392, CVE-2022-0629, CVE-2022-0696, CVE-2022-1619, CVE-2022-1621, CVE-2022-1785, CVE-2022-1897, CVE-2022-1942, CVE-2022-2000, CVE-2022-2129, CVE-2022-3235, CVE-2022-3256, CVE-2022-3352