WID-SEC-W-2023-2633
Vulnerability from csaf_certbund
Published
2023-10-11 22:00
Modified
2024-07-18 22:00
Summary
vim: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Programmcode auszuführen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2633 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2633.json", }, { category: "self", summary: "WID-SEC-2023-2633 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2633", }, { category: "external", summary: "DELL Security Update", url: "https://www.dell.com/support/kbdoc/de-de/000221476/dsa-2024-058-security-update-for-dell-networker-vproxy-multiple-components-vulnerabilities", }, { category: "external", summary: "GitHub Security Advisory GHSA-9h8h-jwrx-hxgg vom 2023-10-11", url: "https://github.com/advisories/GHSA-9h8h-jwrx-hxgg", }, { category: "external", summary: "Proof of Concept (PoC)", url: "https://huntr.dev/bounties/2c2d85a7-1171-4014-bf7f-a2451745861f/", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-1976197889 vom 2023-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-1976197889", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-6C84E57FAB vom 2023-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-6c84e57fab", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-E9C71ABC95 vom 2023-10-19", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-e9c71abc95", }, { category: "external", summary: "Ubuntu Security Notice USN-6452-1 vom 2023-10-25", url: "https://ubuntu.com/security/notices/USN-6452-1", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS2-2023-2319 vom 2023-11-02", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-2319.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4557-1 vom 2023-11-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017223.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2023:4560-1 vom 2023-11-24", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-November/017220.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1893 vom 2023-12-06", url: "https://alas.aws.amazon.com/ALAS-2023-1893.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-239 vom 2024-07-18", url: "https://www.dell.com/support/kbdoc/de-de/000227051/dsa-2024-239-security-update-dell-ecs-3-8-1-1-for-multiple-security-vulnerabilities", }, ], source_lang: "en-US", title: "vim: Schwachstelle ermöglicht Codeausführung", tracking: { current_release_date: "2024-07-18T22:00:00.000+00:00", generator: { date: "2024-08-15T17:59:48.769+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-2633", initial_release_date: "2023-10-11T22:00:00.000+00:00", revision_history: [ { date: "2023-10-11T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-10-15T22:00:00.000+00:00", number: "2", summary: "Referenz(en) aufgenommen: 2244101", }, { date: "2023-10-18T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Fedora aufgenommen", }, { date: "2023-10-25T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2023-11-02T23:00:00.000+00:00", number: "5", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-26T23:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-12-05T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-01-28T23:00:00.000+00:00", number: "8", summary: "Neue Updates von Dell aufgenommen", }, { date: "2024-07-18T22:00:00.000+00:00", number: "9", summary: "Neue Updates von Dell aufgenommen", }, ], status: "final", version: "9", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version_range", name: "<3.8.1.1", product: { name: "Dell ECS <3.8.1.1", product_id: "T036366", }, }, ], category: "product_name", name: "ECS", }, { branches: [ { category: "product_version_range", name: "vProxy<19.9.0.4", product: { name: "Dell NetWorker vProxy<19.9.0.4", product_id: "T032377", }, }, { category: "product_version_range", name: "vProxy<19.10", product: { name: "Dell NetWorker vProxy<19.10", product_id: "T032378", }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<9.0.2010", product: { name: "Open Source vim <9.0.2010", product_id: "T030469", }, }, ], category: "product_name", name: "vim", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2023-5535", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in vim. Dieser Fehler existiert im GitHub Repository aufgrund eines Use After Free Problems. Ein entfernter Angreifer kann diese Schwachstelle zur Ausführung von beliebigem Code ausnutzen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T032377", "T032378", "T002207", "T000126", "T036366", "398363", "74185", ], }, release_date: "2023-10-11T22:00:00.000+00:00", title: "CVE-2023-5535", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.