Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-117)

high Nessus Plugin ID 173104

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-117 advisory.

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483. (CVE-2022-3234)

- Use After Free in GitHub repository vim/vim prior to 9.0.0490. (CVE-2022-3235)

- Use After Free in GitHub repository vim/vim prior to 9.0.0530. (CVE-2022-3256)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552. (CVE-2022-3278)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577. (CVE-2022-3296)

- Use After Free in GitHub repository vim/vim prior to 9.0.0579. (CVE-2022-3297)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598. (CVE-2022-3324)

- Use After Free in GitHub repository vim/vim prior to 9.0.0614. (CVE-2022-3352)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0742. (CVE-2022-3491)

- A null pointer dereference issue was discovered in function gui_x11_create_blank_mouse in gui_x11.c in vim 8.1.2269 thru 9.0.0339 allows attackers to cause denial of service or other unspecified impacts.
(CVE-2022-47024)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144. (CVE-2023-0051)

- Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145. (CVE-2023-0054)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189. (CVE-2023-0288)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225. (CVE-2023-0433)

- Divide By Zero in GitHub repository vim/vim prior to 9.0.1247. (CVE-2023-0512)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update vim --releasever=2023.0.20230308' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-117.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3234.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3235.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3256.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3278.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3296.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3297.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3324.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3352.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3491.html

https://alas.aws.amazon.com/cve/html/CVE-2022-47024.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0051.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0054.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0288.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0433.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0512.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: High

ID: 173104

File Name: al2023_ALAS2023-2023-117.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/21/2023

Updated: 5/11/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-0512

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:amazon:linux:2023, p-cpe:/a:amazon:linux:vim-common, p-cpe:/a:amazon:linux:vim-common-debuginfo, p-cpe:/a:amazon:linux:vim-data, p-cpe:/a:amazon:linux:vim-debuginfo, p-cpe:/a:amazon:linux:vim-debugsource, p-cpe:/a:amazon:linux:vim-default-editor, p-cpe:/a:amazon:linux:vim-enhanced, p-cpe:/a:amazon:linux:vim-enhanced-debuginfo, p-cpe:/a:amazon:linux:vim-filesystem, p-cpe:/a:amazon:linux:vim-minimal, p-cpe:/a:amazon:linux:vim-minimal-debuginfo

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/6/2023

Vulnerability Publication Date: 9/17/2022

Reference Information

CVE: CVE-2022-3234, CVE-2022-3235, CVE-2022-3256, CVE-2022-3278, CVE-2022-3296, CVE-2022-3297, CVE-2022-3324, CVE-2022-3352, CVE-2022-3491, CVE-2022-47024, CVE-2023-0051, CVE-2023-0054, CVE-2023-0288, CVE-2023-0433, CVE-2023-0512

IAVB: 2023-B-0018-S