EulerOS Virtualization 3.0.2.6 : vim (EulerOS-SA-2023-1053)

high Nessus Plugin ID 169611

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the vim packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3778, CVE-2021-3872, CVE-2021-3927, CVE-2021-3984, CVE-2021-4019, CVE-2022-0213)

- vim is vulnerable to Use After Free (CVE-2021-3796, CVE-2021-3974, CVE-2021-4069, CVE-2021-4192)

- vim is vulnerable to Use of Uninitialized Variable (CVE-2021-3928)

- vim is vulnerable to Out-of-bounds Read (CVE-2021-4193)

- Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.
(CVE-2022-0351)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0359)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440. (CVE-2022-0729)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected vim packages.

See Also

http://www.nessus.org/u?b0d14173

Plugin Details

Severity: High

ID: 169611

File Name: EulerOS_SA-2023-1053.nasl

Version: 1.1

Type: local

Published: 1/6/2023

Updated: 9/11/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0359

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-0729

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:vim-enhanced, p-cpe:/a:huawei:euleros:vim-minimal, p-cpe:/a:huawei:euleros:vim-filesystem, cpe:/o:huawei:euleros:uvp:3.0.2.6, p-cpe:/a:huawei:euleros:vim-common

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/6/2023

Vulnerability Publication Date: 9/15/2021

Reference Information

CVE: CVE-2021-3778, CVE-2021-3796, CVE-2021-3872, CVE-2021-3927, CVE-2021-3928, CVE-2021-3974, CVE-2021-3984, CVE-2021-4019, CVE-2021-4069, CVE-2021-4192, CVE-2021-4193, CVE-2022-0213, CVE-2022-0351, CVE-2022-0359, CVE-2022-0729