Debian DLA-2876-1 : vim - LTS security update

high Nessus Plugin ID 156575

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-2876 advisory.

- fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382. (CVE-2017-17087)

- In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua). (CVE-2019-20807)

- vim is vulnerable to Heap-based Buffer Overflow (CVE-2021-3778)

- vim is vulnerable to Use After Free (CVE-2021-3796)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vim packages.

For Debian 9 stretch, these problems have been fixed in version 2

See Also

https://security-tracker.debian.org/tracker/source-package/vim

https://www.debian.org/lts/security/2022/dla-2876

https://security-tracker.debian.org/tracker/CVE-2017-17087

https://security-tracker.debian.org/tracker/CVE-2019-20807

https://security-tracker.debian.org/tracker/CVE-2021-3778

https://security-tracker.debian.org/tracker/CVE-2021-3796

https://packages.debian.org/source/stretch/vim

Plugin Details

Severity: High

ID: 156575

File Name: debian_DLA-2876.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/10/2022

Updated: 11/21/2023

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-3796

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3778

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:vim-doc, p-cpe:/a:debian:debian_linux:vim-athena, p-cpe:/a:debian:debian_linux:vim-gtk, p-cpe:/a:debian:debian_linux:vim-common, p-cpe:/a:debian:debian_linux:vim-nox, cpe:/o:debian:debian_linux:9.0, p-cpe:/a:debian:debian_linux:vim-gnome, p-cpe:/a:debian:debian_linux:vim-gtk3, p-cpe:/a:debian:debian_linux:vim-runtime, p-cpe:/a:debian:debian_linux:vim-tiny, p-cpe:/a:debian:debian_linux:vim-gui-common, p-cpe:/a:debian:debian_linux:xxd, p-cpe:/a:debian:debian_linux:vim

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2022

Vulnerability Publication Date: 12/1/2017

Reference Information

CVE: CVE-2017-17087, CVE-2019-20807, CVE-2021-3778, CVE-2021-3796

IAVB: 2020-B-0053-S