SUSE SLED15 / SLES15 Security Update : vim (SUSE-SU-2022:4282-1)

high Nessus Plugin ID 168293

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:4282-1 advisory.

- vim is vulnerable to Use of Uninitialized Variable (CVE-2021-3928)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259. (CVE-2022-2980)

- Use After Free in GitHub repository vim/vim prior to 9.0.0260. (CVE-2022-2982)

- Use After Free in GitHub repository vim/vim prior to 9.0.0322. (CVE-2022-3037)

- Use After Free in GitHub repository vim/vim prior to 9.0.0360. (CVE-2022-3099)

- Use After Free in GitHub repository vim/vim prior to 9.0.0389. (CVE-2022-3134)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404. (CVE-2022-3153)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483. (CVE-2022-3234)

- Use After Free in GitHub repository vim/vim prior to 9.0.0490. (CVE-2022-3235)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552. (CVE-2022-3278)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577. (CVE-2022-3296)

- Use After Free in GitHub repository vim/vim prior to 9.0.0579. (CVE-2022-3297)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598. (CVE-2022-3324)

- Use After Free in GitHub repository vim/vim prior to 9.0.0614. (CVE-2022-3352)

- A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324. (CVE-2022-3705)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1203110

https://bugzilla.suse.com/1203152

https://bugzilla.suse.com/1203155

https://bugzilla.suse.com/1203194

https://bugzilla.suse.com/1203272

https://bugzilla.suse.com/1203508

https://bugzilla.suse.com/1203509

https://bugzilla.suse.com/1203796

https://bugzilla.suse.com/1203797

https://bugzilla.suse.com/1203799

https://bugzilla.suse.com/1203820

https://bugzilla.suse.com/1203924

https://bugzilla.suse.com/1204779

https://www.suse.com/security/cve/CVE-2021-3928

https://www.suse.com/security/cve/CVE-2022-2980

https://www.suse.com/security/cve/CVE-2022-2982

https://www.suse.com/security/cve/CVE-2022-3037

https://www.suse.com/security/cve/CVE-2022-3099

https://www.suse.com/security/cve/CVE-2022-3134

https://www.suse.com/security/cve/CVE-2022-3153

https://www.suse.com/security/cve/CVE-2022-3234

https://www.suse.com/security/cve/CVE-2022-3235

https://www.suse.com/security/cve/CVE-2022-3278

https://www.suse.com/security/cve/CVE-2022-3296

https://www.suse.com/security/cve/CVE-2022-3297

https://www.suse.com/security/cve/CVE-2022-3324

https://www.suse.com/security/cve/CVE-2022-3352

https://www.suse.com/security/cve/CVE-2022-3705

http://www.nessus.org/u?f60bbfac

https://bugzilla.suse.com/1192478

https://bugzilla.suse.com/1202962

Plugin Details

Severity: High

ID: 168293

File Name: suse_SU-2022-4282-1.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/30/2022

Updated: 7/14/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3928

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-3352

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:gvim, p-cpe:/a:novell:suse_linux:vim, p-cpe:/a:novell:suse_linux:vim-data, p-cpe:/a:novell:suse_linux:vim-data-common, p-cpe:/a:novell:suse_linux:vim-small, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/29/2022

Vulnerability Publication Date: 11/5/2021

Reference Information

CVE: CVE-2021-3928, CVE-2022-2980, CVE-2022-2982, CVE-2022-3037, CVE-2022-3099, CVE-2022-3134, CVE-2022-3153, CVE-2022-3234, CVE-2022-3235, CVE-2022-3278, CVE-2022-3296, CVE-2022-3297, CVE-2022-3324, CVE-2022-3352, CVE-2022-3705

IAVB: 2022-B-0049-S, 2023-B-0016-S

SuSE: SUSE-SU-2022:4282-1