EulerOS Virtualization 2.10.0 : vim (EulerOS-SA-2023-1179)

high Nessus Plugin ID 169740

Synopsis

The remote EulerOS Virtualization host is missing multiple security updates.

Description

According to the versions of the vim packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities :

- Use After Free in GitHub repository vim/vim prior to 9.0.0360. (CVE-2022-3099)

- Use After Free in GitHub repository vim/vim prior to 9.0.0389. (CVE-2022-3134)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483. (CVE-2022-3234)

- Use After Free in GitHub repository vim/vim prior to 9.0.0490. (CVE-2022-3235)

- Use After Free in GitHub repository vim/vim prior to 9.0.0530. (CVE-2022-3256)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577. (CVE-2022-3296)

- Use After Free in GitHub repository vim/vim prior to 9.0.0579. (CVE-2022-3297)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598. (CVE-2022-3324)

- Use After Free in GitHub repository vim/vim prior to 9.0.0614. (CVE-2022-3352)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected vim packages.

See Also

http://www.nessus.org/u?39cd672e

Plugin Details

Severity: High

ID: 169740

File Name: EulerOS_SA-2023-1179.nasl

Version: 1.1

Type: local

Published: 1/10/2023

Updated: 9/11/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3352

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:vim-common, p-cpe:/a:huawei:euleros:vim-enhanced, p-cpe:/a:huawei:euleros:vim-filesystem, p-cpe:/a:huawei:euleros:vim-minimal, cpe:/o:huawei:euleros:uvp:2.10.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2023

Vulnerability Publication Date: 9/3/2022

Reference Information

CVE: CVE-2022-3099, CVE-2022-3134, CVE-2022-3234, CVE-2022-3235, CVE-2022-3256, CVE-2022-3296, CVE-2022-3297, CVE-2022-3324, CVE-2022-3352