Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-6270-1)

high Nessus Plugin ID 179306

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6270-1 advisory.

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. (CVE-2022-2182)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163. (CVE-2022-2208)

- Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. (CVE-2022-2210)

- NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2. (CVE-2022-2231)

- Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. (CVE-2022-2257, CVE-2022-2286, CVE-2022-2287)

- Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. (CVE-2022-2264, CVE-2022-2284)

- Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0. (CVE-2022-2285)

- Use After Free in GitHub repository vim/vim prior to 9.0. (CVE-2022-2289)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6270-1

Plugin Details

Severity: High

ID: 179306

File Name: ubuntu_USN-6270-1.nasl

Version: 1.0

Type: local

Agent: unix

Published: 8/3/2023

Updated: 8/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-2289

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:16.04:-:esm, cpe:/o:canonical:ubuntu_linux:18.04:-:esm, cpe:/o:canonical:ubuntu_linux:20.04:-:lts, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:vim, p-cpe:/a:canonical:ubuntu_linux:vim-athena, p-cpe:/a:canonical:ubuntu_linux:vim-athena-py2, p-cpe:/a:canonical:ubuntu_linux:vim-common, p-cpe:/a:canonical:ubuntu_linux:vim-gnome, p-cpe:/a:canonical:ubuntu_linux:vim-gnome-py2, p-cpe:/a:canonical:ubuntu_linux:vim-gtk, p-cpe:/a:canonical:ubuntu_linux:vim-gtk-py2, p-cpe:/a:canonical:ubuntu_linux:vim-gtk3, p-cpe:/a:canonical:ubuntu_linux:vim-gtk3-py2, p-cpe:/a:canonical:ubuntu_linux:vim-gui-common, p-cpe:/a:canonical:ubuntu_linux:vim-lesstif, p-cpe:/a:canonical:ubuntu_linux:vim-nox, p-cpe:/a:canonical:ubuntu_linux:vim-nox-py2, p-cpe:/a:canonical:ubuntu_linux:vim-runtime, p-cpe:/a:canonical:ubuntu_linux:vim-tiny, p-cpe:/a:canonical:ubuntu_linux:xxd

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/3/2023

Vulnerability Publication Date: 6/23/2022

Reference Information

CVE: CVE-2022-2182, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231, CVE-2022-2257, CVE-2022-2264, CVE-2022-2284, CVE-2022-2285, CVE-2022-2286, CVE-2022-2287, CVE-2022-2289

IAVB: 2022-B-0049-S

USN: 6270-1