wid-sec-w-2022-0348
Vulnerability from csaf_certbund
Published
2021-11-21 23:00
Modified
2022-12-26 23:00
Summary
vim: Mehrere Schwachstellen

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Code zur Ausführung zu bringen, oder einen Denial of Service zu verursachen.
Betroffene Betriebssysteme
- UNIX - Linux - Windows - Sonstiges



{
  "document": {
    "aggregate_severity": {
      "text": "niedrig"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, oder einen Denial of Service zu verursachen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2022-0348 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2022-0348.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2022-0348 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0348"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:4619-1 vom 2022-12-27",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-December/013343.html"
      },
      {
        "category": "external",
        "summary": "RedHat Bugzilla vom 2021-11-21",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025056"
      },
      {
        "category": "external",
        "summary": "RedHat Bugzilla vom 2021-11-21",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025059"
      },
      {
        "category": "external",
        "summary": "RedHat Bugzilla vom 2021-11-21",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2025061"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-1728 vom 2021-12-10",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2021-1728.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2021-005 vom 2021-12-18",
        "url": "https://alas.aws.amazon.com/AL2022/ALAS-2021-005.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1557 vom 2022-01-20",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1557.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5247-1 vom 2022-01-27",
        "url": "https://ubuntu.com/security/notices/USN-5247-1"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1743 vom 2022-01-27",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1743.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2947 vom 2022-03-12",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5433-1 vom 2022-05-23",
        "url": "https://ubuntu.com/security/notices/USN-5433-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:2102-1 vom 2022-06-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-June/011301.html"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202208-32 vom 2022-08-23",
        "url": "https://security.gentoo.org/glsa/202208-32"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3182 vom 2022-11-08",
        "url": "https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html"
      }
    ],
    "source_lang": "en-US",
    "title": "vim: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2022-12-26T23:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T16:48:41.852+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2022-0348",
      "initial_release_date": "2021-11-21T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-11-21T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2021-11-22T23:00:00.000+00:00",
          "number": "2",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-160CAEFA4A, FEDORA-2021-5CD9DF120E"
        },
        {
          "date": "2021-11-28T23:00:00.000+00:00",
          "number": "3",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-DA451C47E1"
        },
        {
          "date": "2021-12-02T23:00:00.000+00:00",
          "number": "4",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-16CCAD4ABA"
        },
        {
          "date": "2021-12-07T23:00:00.000+00:00",
          "number": "5",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-B0AC29EFB1"
        },
        {
          "date": "2021-12-09T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2021-12-19T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-01-19T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-01-26T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-01-27T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-03-13T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-05-23T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-06-16T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-08-22T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2022-11-08T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-12-26T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "16"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source vim \u003c 8.2.3612",
            "product": {
              "name": "Open Source vim \u003c 8.2.3612",
              "product_id": "T021096",
              "product_identification_helper": {
                "cpe": "cpe:/a:vim:vim:8.2.3612"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3968",
      "notes": [
        {
          "category": "description",
          "text": "In vim existieren mehrere Schwachstellen. Dabei handelt es sich um Use After Free und Puffer\u00fcberlauf Probleme. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T012167"
        ]
      },
      "release_date": "2021-11-21T23:00:00Z",
      "title": "CVE-2021-3968"
    },
    {
      "cve": "CVE-2021-3973",
      "notes": [
        {
          "category": "description",
          "text": "In vim existieren mehrere Schwachstellen. Dabei handelt es sich um Use After Free und Puffer\u00fcberlauf Probleme. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T012167"
        ]
      },
      "release_date": "2021-11-21T23:00:00Z",
      "title": "CVE-2021-3973"
    },
    {
      "cve": "CVE-2021-3974",
      "notes": [
        {
          "category": "description",
          "text": "In vim existieren mehrere Schwachstellen. Dabei handelt es sich um Use After Free und Puffer\u00fcberlauf Probleme. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code zur Ausf\u00fchrung zu bringen, oder einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000126",
          "398363",
          "T012167"
        ]
      },
      "release_date": "2021-11-21T23:00:00Z",
      "title": "CVE-2021-3974"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.