Debian DLA-3453-1 : vim - LTS security update

high Nessus Plugin ID 177218

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3453 advisory.

- Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute command. (CVE-2022-4141)

- Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.1145. (CVE-2023-0054)

- Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378. (CVE-2023-1175)

- Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.1532. (CVE-2023-2610)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vim packages.

For Debian 10 buster, these problems have been fixed in version 2

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1027146

https://security-tracker.debian.org/tracker/source-package/vim

https://www.debian.org/lts/security/2023/dla-3453

https://security-tracker.debian.org/tracker/CVE-2022-4141

https://security-tracker.debian.org/tracker/CVE-2023-0054

https://security-tracker.debian.org/tracker/CVE-2023-1175

https://security-tracker.debian.org/tracker/CVE-2023-2610

https://packages.debian.org/source/buster/vim

Plugin Details

Severity: High

ID: 177218

File Name: debian_DLA-3453.nasl

Version: 1.0

Type: local

Agent: unix

Published: 6/13/2023

Updated: 6/13/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-2610

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:vim, p-cpe:/a:debian:debian_linux:vim-athena, p-cpe:/a:debian:debian_linux:vim-common, p-cpe:/a:debian:debian_linux:vim-doc, p-cpe:/a:debian:debian_linux:vim-gtk, p-cpe:/a:debian:debian_linux:vim-gtk3, p-cpe:/a:debian:debian_linux:vim-gui-common, p-cpe:/a:debian:debian_linux:vim-nox, p-cpe:/a:debian:debian_linux:vim-runtime, p-cpe:/a:debian:debian_linux:vim-tiny, p-cpe:/a:debian:debian_linux:xxd, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/12/2023

Vulnerability Publication Date: 11/25/2022

Reference Information

CVE: CVE-2022-4141, CVE-2023-0054, CVE-2023-1175, CVE-2023-2610

IAVB: 2022-B-0058-S, 2023-B-0016-S, 2023-B-0018-S, 2023-B-0033-S