Amazon Linux 2023 : vim-common, vim-data, vim-default-editor (ALAS2023-2023-098)

critical Nessus Plugin ID 173115

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-098 advisory.

- vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3770, CVE-2021-3903, CVE-2021-3927, CVE-2021-3968, CVE-2021-3973, CVE-2021-3984, CVE-2021-4019, CVE-2021-4136, CVE-2022-0158, CVE-2022-0213)

- vim is vulnerable to Use of Uninitialized Variable (CVE-2021-3928)

- vim is vulnerable to Use After Free (CVE-2021-3974, CVE-2021-4069, CVE-2021-4173, CVE-2021-4187, CVE-2021-4192, CVE-2022-0156)

- vim is vulnerable to Out-of-bounds Read (CVE-2021-4166, CVE-2021-4193, CVE-2022-0128)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0261, CVE-2022-0359, CVE-2022-0361, CVE-2022-0407, CVE-2022-0572, CVE-2022-1886, CVE-2022-1942, CVE-2022-2125, CVE-2022-2182, CVE-2022-2207)

- Heap-based Buffer Overflow in vim/vim prior to 8.2. (CVE-2022-0318)

- Out-of-bounds Read in vim/vim prior to 8.2. (CVE-2022-0319)

- Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.
(CVE-2022-0351)

- Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. (CVE-2022-0368, CVE-2022-0393, CVE-2022-1851, CVE-2022-2126, CVE-2022-2183, CVE-2022-2206)

- Heap-based Buffer Overflow in GitHub repository vim prior to 8.2. (CVE-2022-0392)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-0408, CVE-2022-0629)

- Use After Free in GitHub repository vim/vim prior to 8.2. (CVE-2022-0413, CVE-2022-0443, CVE-2022-1898, CVE-2022-1968, CVE-2022-2042)

- Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2. (CVE-2022-0417)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2. (CVE-2022-0554)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418. (CVE-2022-0685)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428. (CVE-2022-0696)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436. (CVE-2022-0714)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440. (CVE-2022-0729)

- Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563. (CVE-2022-0943)

- Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646. (CVE-2022-1154)

- heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647. (CVE-2022-1160)

- global heap buffer overflow in skip_range in GitHub repository vim/vim prior to 8.2.4763. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1381)

- Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774. (CVE-2022-1420)

- Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1616)

- Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899.
This vulnerabilities are capable of crashing software, modify memory, and possible remote execution (CVE-2022-1619)

- NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input. (CVE-2022-1620)

- Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution (CVE-2022-1621)

- Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution (CVE-2022-1629)

- NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input. (CVE-2022-1674)

- Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.
(CVE-2022-1720)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4959. (CVE-2022-1725)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968. (CVE-2022-1733)

- Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969. (CVE-2022-1735)

- Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974. (CVE-2022-1769)

- Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975. (CVE-2022-1771)

- Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977. (CVE-2022-1785)

- Use After Free in GitHub repository vim/vim prior to 8.2.4979. (CVE-2022-1796)

- Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. (CVE-2022-1897, CVE-2022-2000, CVE-2022-2129, CVE-2022-2210)

- Buffer Over-read in GitHub repository vim/vim prior to 8.2. (CVE-2022-1927, CVE-2022-2124, CVE-2022-2175)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163. (CVE-2022-2208)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2. (CVE-2022-2231)

- Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. (CVE-2022-2257, CVE-2022-2286, CVE-2022-2287)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. (CVE-2022-2264, CVE-2022-2284)

- Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0. (CVE-2022-2285)

- Out-of-bounds Write in GitHub repository vim/vim prior to 9.0. (CVE-2022-2288)

- Use After Free in GitHub repository vim/vim prior to 9.0. (CVE-2022-2289)

- Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. (CVE-2022-2304)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044. (CVE-2022-2343)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045. (CVE-2022-2344)

- Use After Free in GitHub repository vim/vim prior to 9.0.0046. (CVE-2022-2345)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0061. (CVE-2022-2522)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101. (CVE-2022-2571)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102. (CVE-2022-2580)

- Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104. (CVE-2022-2581)

- Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100. (CVE-2022-2598)

- Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212. (CVE-2022-2816)

- Use After Free in GitHub repository vim/vim prior to 9.0.0213. (CVE-2022-2817)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211. (CVE-2022-2819)

- Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.
(CVE-2022-2845)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220. (CVE-2022-2849)

- Use After Free in GitHub repository vim/vim prior to 9.0.0221. (CVE-2022-2862)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224. (CVE-2022-2874)

- Use After Free in GitHub repository vim/vim prior to 9.0.0225. (CVE-2022-2889)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240. (CVE-2022-2923)

- Use After Free in GitHub repository vim/vim prior to 9.0.0246. (CVE-2022-2946)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259. (CVE-2022-2980)

- Use After Free in GitHub repository vim/vim prior to 9.0.0260. (CVE-2022-2982)

- Use After Free in GitHub repository vim/vim prior to 9.0.0286. (CVE-2022-3016)

- Use After Free in GitHub repository vim/vim prior to 9.0.0322. (CVE-2022-3037)

- Use After Free in GitHub repository vim/vim prior to 9.0.0360. (CVE-2022-3099)

- Use After Free in GitHub repository vim/vim prior to 9.0.0389. (CVE-2022-3134)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404. (CVE-2022-3153)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0765. (CVE-2022-3520)

- Use After Free in GitHub repository vim/vim prior to 9.0.0789. (CVE-2022-3591)

- A vulnerability was found in vim and classified as problematic. Affected by this issue is the function qf_update_buffer of the file quickfix.c of the component autocmd Handler. The manipulation leads to use after free. The attack may be launched remotely. Upgrading to version 9.0.0805 is able to address this issue. The name of the patch is d0fab10ed2a86698937e3c3fed2f10bd9bb5e731. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-212324. (CVE-2022-3705)

- Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command. (CVE-2022-4141)

- Use After Free in GitHub repository vim/vim prior to 9.0.0882. (CVE-2022-4292)

- Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143. (CVE-2023-0049)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update vim --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/cve/html/CVE-2022-0943.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1154.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1160.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1381.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1420.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1616.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1619.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1620.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1621.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1629.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1674.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1720.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1725.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1733.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1735.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1769.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1771.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1785.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1796.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1851.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1886.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1897.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1898.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1927.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1942.html

https://alas.aws.amazon.com/cve/html/CVE-2022-1968.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2000.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2042.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2124.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2125.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2126.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2129.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2175.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2182.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2183.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2206.html

https://alas.aws.amazon.com/AL2023/ALAS-2023-098.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3770.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3903.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3927.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3928.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3968.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3973.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3974.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3984.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4019.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4069.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4136.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4166.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4173.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4187.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4192.html

https://alas.aws.amazon.com/cve/html/CVE-2021-4193.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0128.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0156.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0158.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0213.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0261.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0318.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0319.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0351.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0359.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0361.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0368.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0392.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0393.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0407.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0408.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0413.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0417.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0443.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0554.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0572.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0629.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0685.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0696.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0714.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0729.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2207.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2208.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2210.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2231.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2257.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2264.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2284.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2285.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2286.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2287.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2288.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2289.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2304.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2343.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2344.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2345.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2522.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2571.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2580.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2581.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2598.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2816.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2817.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2819.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2845.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2849.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2862.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2874.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2889.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2923.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2946.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2980.html

https://alas.aws.amazon.com/cve/html/CVE-2022-2982.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3016.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3037.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3099.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3134.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3153.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3520.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3591.html

https://alas.aws.amazon.com/cve/html/CVE-2022-3705.html

https://alas.aws.amazon.com/cve/html/CVE-2022-4141.html

https://alas.aws.amazon.com/cve/html/CVE-2022-4292.html

https://alas.aws.amazon.com/cve/html/CVE-2023-0049.html

Plugin Details

Severity: Critical

ID: 173115

File Name: al2023_ALAS2023-2023-098.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/21/2023

Updated: 2/20/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-3973

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-3520

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:vim-common, p-cpe:/a:amazon:linux:vim-common-debuginfo, p-cpe:/a:amazon:linux:vim-data, p-cpe:/a:amazon:linux:vim-debuginfo, p-cpe:/a:amazon:linux:vim-debugsource, p-cpe:/a:amazon:linux:vim-default-editor, p-cpe:/a:amazon:linux:vim-enhanced, p-cpe:/a:amazon:linux:vim-enhanced-debuginfo, p-cpe:/a:amazon:linux:vim-filesystem, p-cpe:/a:amazon:linux:vim-minimal, p-cpe:/a:amazon:linux:vim-minimal-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 9/6/2021

Reference Information

CVE: CVE-2021-3770, CVE-2021-3903, CVE-2021-3927, CVE-2021-3928, CVE-2021-3968, CVE-2021-3973, CVE-2021-3974, CVE-2021-3984, CVE-2021-4019, CVE-2021-4069, CVE-2021-4136, CVE-2021-4166, CVE-2021-4173, CVE-2021-4187, CVE-2021-4192, CVE-2021-4193, CVE-2022-0128, CVE-2022-0156, CVE-2022-0158, CVE-2022-0213, CVE-2022-0261, CVE-2022-0318, CVE-2022-0319, CVE-2022-0351, CVE-2022-0359, CVE-2022-0361, CVE-2022-0368, CVE-2022-0392, CVE-2022-0393, CVE-2022-0407, CVE-2022-0408, CVE-2022-0413, CVE-2022-0417, CVE-2022-0443, CVE-2022-0554, CVE-2022-0572, CVE-2022-0629, CVE-2022-0685, CVE-2022-0696, CVE-2022-0714, CVE-2022-0729, CVE-2022-0943, CVE-2022-1154, CVE-2022-1160, CVE-2022-1381, CVE-2022-1420, CVE-2022-1616, CVE-2022-1619, CVE-2022-1620, CVE-2022-1621, CVE-2022-1629, CVE-2022-1674, CVE-2022-1720, CVE-2022-1725, CVE-2022-1733, CVE-2022-1735, CVE-2022-1769, CVE-2022-1771, CVE-2022-1785, CVE-2022-1796, CVE-2022-1851, CVE-2022-1886, CVE-2022-1897, CVE-2022-1898, CVE-2022-1927, CVE-2022-1942, CVE-2022-1968, CVE-2022-2000, CVE-2022-2042, CVE-2022-2124, CVE-2022-2125, CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2206, CVE-2022-2207, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231, CVE-2022-2257, CVE-2022-2264, CVE-2022-2284, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287, CVE-2022-2288, CVE-2022-2289, CVE-2022-2304, CVE-2022-2343, CVE-2022-2344, CVE-2022-2345, CVE-2022-2522, CVE-2022-2571, CVE-2022-2580, CVE-2022-2581, CVE-2022-2598, CVE-2022-2816, CVE-2022-2817, CVE-2022-2819, CVE-2022-2845, CVE-2022-2849, CVE-2022-2862, CVE-2022-2874, CVE-2022-2889, CVE-2022-2923, CVE-2022-2946, CVE-2022-2980, CVE-2022-2982, CVE-2022-3016, CVE-2022-3037, CVE-2022-3099, CVE-2022-3134, CVE-2022-3153, CVE-2022-3520, CVE-2022-3591, CVE-2022-3705, CVE-2022-4141, CVE-2022-4292, CVE-2023-0049

IAVB: 2023-B-0018-S