wid-sec-w-2022-0109
Vulnerability from csaf_certbund
Published
2022-02-22 23:00
Modified
2023-04-18 22:00
Summary
vim: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0109 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0109.json" }, { "category": "self", "summary": "WID-SEC-2022-0109 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0109" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6026-1 vom 2023-04-19", "url": "https://ubuntu.com/security/notices/USN-6026-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-077 vom 2022-05-20", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2022-077.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5460-1 vom 2022-06-06", "url": "https://ubuntu.com/security/notices/USN-5460-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2022-1805 vom 2022-06-07", "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1805.html" }, { "category": "external", "summary": "PoC auf huntr.dev vom 2022-02-22", "url": "https://huntr.dev/bounties/db70e8db-f309-4f3c-986c-e69d2415c3b3" }, { "category": "external", "summary": "Debian Security Advisory DLA-2947 vom 2022-03-12", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2022-1579 vom 2022-04-07", "url": "https://alas.aws.amazon.com/ALAS-2022-1579.html" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202208-32 vom 2022-08-23", "url": "https://security.gentoo.org/glsa/202208-32" }, { "category": "external", "summary": "Debian Security Advisory DLA-3182 vom 2022-11-08", "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html" } ], "source_lang": "en-US", "title": "vim: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-04-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:45:57.738+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0109", "initial_release_date": "2022-02-22T23:00:00.000+00:00", "revision_history": [ { "date": "2022-02-22T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-02-24T23:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: FEDORA-2022-03CBA3A31E, FEDORA-2022-63CA9A1129, FEDORA-2022-48BF3CB1C4" }, { "date": "2022-03-13T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2022-04-06T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-05-19T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-06-06T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-06-07T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-08-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Gentoo aufgenommen" }, { "date": "2022-11-08T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "Open Source vim \u003c 8.2.4436", "product": { "name": "Open Source vim \u003c 8.2.4436", "product_id": "T022142", "product_identification_helper": { "cpe": "cpe:/a:vim:vim:8.2.4436" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0714", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in vim. In der win_lbr_chartabsize() Funktion in charset.c file besteht ein Heap basierter Puffer\u00fcberlauf. Ein entfernter anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "2951", "T000126", "398363", "T012167" ] }, "release_date": "2022-02-22T23:00:00Z", "title": "CVE-2022-0714" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.