wid-sec-w-2022-0052
Vulnerability from csaf_certbund
Published
2022-01-23 23:00
Modified
2023-04-18 22:00
Summary
vim: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in vim ausnutzen, um einen Denial of Service Angriff durchzuführen oder Informationen offenzulegen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in vim ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0052 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0052.json" }, { "category": "self", "summary": "WID-SEC-2022-0052 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0052" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6026-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6026-1" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2022-01-23", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0318" }, { "category": "external", "summary": "NIST Vulnerability Database vom 2022-01-23", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0319" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5458-1 vom 2022-06-02", "url": "https://ubuntu.com/security/notices/USN-5458-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-020 vom 2022-02-03", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-020.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1567 vom 2022-02-19", "url": "https://alas.aws.amazon.com/ALAS-2022-1567.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1751 vom 2022-02-21", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1751.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0736-1 vom 2022-03-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010366.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-2947 vom 2022-03-12", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5433-1 vom 2022-05-23", "url": "https://ubuntu.com/security/notices/USN-5433-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:0894 vom 2022-03-15", "url": "https://access.redhat.com/errata/RHSA-2022:0894" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-0894 vom 2022-03-16", "url": "http://linux.oracle.com/errata/ELSA-2022-0894.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2022-030 vom 2022-03-21", "url": "https://downloads.avaya.com/css/P8/documents/101080962" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1597 vom 2022-06-10", "url": "https://alas.aws.amazon.com/ALAS-2022-1597.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:0736-2 vom 2022-04-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010760.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:1476 vom 2022-04-21", "url": "https://access.redhat.com/errata/RHSA-2022:1476" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2102-1 vom 2022-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011301.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-5319 vom 2022-07-01", "url": "http://linux.oracle.com/errata/ELSA-2022-5319.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-32 vom 2022-08-23", "url": "https://security.gentoo.org/glsa/202208-32" }, { "category": "external", "summary": "Debian Security Advisory DLA-3182 vom 2022-11-08", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3204 vom 2022-11-24", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:4619-1 vom 2022-12-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013343.html" } ], "source_lang": "en-US", "title": "vim: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-18T22:00:00.000+00:00", "generator": { "date": "2024-08-15T17:26:08.981+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2022-0052", "initial_release_date": "2022-01-23T23:00:00.000+00:00", "revision_history": [ { "date": "2022-01-23T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-01-27T23:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2022-7E9E1AE1FB" }, { "date": "2022-02-03T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-02-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-03-06T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-03-13T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-03-15T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-03-16T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-03-22T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2022-04-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-04-21T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-05-23T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-06-02T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-06-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-16T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-07-03T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-08-22T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-11-23T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-12-26T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Avaya Aura Application Enablement Services", "product": { "name": "Avaya Aura Application Enablement Services", "product_id": "T015516", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_application_enablement_services:-" } } }, { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Experience Portal", "product": { "name": "Avaya Aura Experience Portal", "product_id": "T015519", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_experience_portal:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Open Source vim \u003c 8.2.4154", "product": { "name": "Open Source vim \u003c 8.2.4154", "product_id": "T021800", "product_identification_helper": { "cpe": "cpe:/a:vim:vim:8.2.4154" } } }, { "category": "product_name", "name": "Open Source vim \u003c 8.2.4151", "product": { "name": "Open Source vim \u003c 8.2.4151", "product_id": "T021801", "product_identification_helper": { "cpe": "cpe:/a:vim:vim:8.2.4151" } } } ], "category": "product_name", "name": "vim" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in vim. Diese besteht aufgrund eines Heap basierten Puffer\u00fcberlaufs. Ein lokaler Angreifer kann das ausnutzen, um einen Denial of Service zu verursachen." } ], "product_status": { "known_affected": [ "T015519", "T015518", "2951", "T002207", "67646", "T015516", "T000126", "T015127", "398363", "T015126", "T012167", "T004914" ] }, "release_date": "2022-01-23T23:00:00.000+00:00", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in vim. Diese besteht aufgrund eines Out-of-Bounds Read Fehlers. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um Informationen offenzulegen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T012167", "T004914" ] }, "release_date": "2022-01-23T23:00:00.000+00:00", "title": "CVE-2022-0319" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.