EulerOS 2.0 SP11 : vim (EulerOS-SA-2023-1025)

high Nessus Plugin ID 170014

Synopsis

The remote EulerOS host is missing multiple security updates.

Description

According to the versions of the vim packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities :

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483. (CVE-2022-3234)

- Use After Free in GitHub repository vim/vim prior to 9.0.0490. (CVE-2022-3235)

- Use After Free in GitHub repository vim/vim prior to 9.0.0530. (CVE-2022-3256)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577. (CVE-2022-3296)

- Use After Free in GitHub repository vim/vim prior to 9.0.0579. (CVE-2022-3297)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598. (CVE-2022-3324)

- Use After Free in GitHub repository vim/vim prior to 9.0.0614. (CVE-2022-3352)

- A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324. (CVE-2022-3705)

Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected vim packages.

See Also

http://www.nessus.org/u?e9def56a

Plugin Details

Severity: High

ID: 170014

File Name: EulerOS_SA-2023-1025.nasl

Version: 1.3

Type: local

Published: 1/13/2023

Updated: 9/7/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.6

Temporal Score: 6

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3705

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-3352

Vulnerability Information

CPE: p-cpe:/a:huawei:euleros:vim-common, p-cpe:/a:huawei:euleros:vim-enhanced, p-cpe:/a:huawei:euleros:vim-filesystem, p-cpe:/a:huawei:euleros:vim-minimal, cpe:/o:huawei:euleros:2.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/EulerOS/release, Host/EulerOS/rpm-list, Host/EulerOS/sp

Excluded KB Items: Host/EulerOS/uvp_version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/5/2023

Vulnerability Publication Date: 9/17/2022

Reference Information

CVE: CVE-2022-3234, CVE-2022-3235, CVE-2022-3256, CVE-2022-3296, CVE-2022-3297, CVE-2022-3324, CVE-2022-3352, CVE-2022-3705

IAVB: 2023-B-0016-S