Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-5953 First vendor Publication 2017-02-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

vim before patch 8.0.0322 does not properly validate values for tree length when handling a spell file, which may result in an integer overflow at a memory allocation site and a resultant buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5953

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0006.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-788.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1775-1.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1712-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-26.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1033.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1034.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-809.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9b2cf468d5.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-280.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-595fec72ef.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3786.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-822.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://groups.google.com/forum/#%21topic/vim_dev/t-3RSdEnrHY
Source Url
BID http://www.securityfocus.com/bid/96217
CONFIRM https://github.com/vim/vim/commit/399c297aa93afe2c0a39e2a1b3f972aebba44c9d
DEBIAN http://www.debian.org/security/2017/dsa-3786
GENTOO https://security.gentoo.org/glsa/201706-26
UBUNTU https://usn.ubuntu.com/4016-1/
https://usn.ubuntu.com/4309-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2023-11-07 21:43:17
  • Multiple Updates
2021-05-04 13:03:38
  • Multiple Updates
2021-04-22 02:17:18
  • Multiple Updates
2020-05-23 02:08:03
  • Multiple Updates
2020-05-23 01:03:03
  • Multiple Updates
2019-06-12 05:19:13
  • Multiple Updates
2018-11-30 12:09:04
  • Multiple Updates
2018-08-14 00:19:34
  • Multiple Updates
2018-05-25 12:08:09
  • Multiple Updates
2017-12-21 12:05:12
  • Multiple Updates
2017-11-04 09:23:57
  • Multiple Updates
2017-07-14 12:02:14
  • Multiple Updates
2017-07-08 13:24:44
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-06-30 13:24:09
  • Multiple Updates
2017-06-24 13:23:30
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-31 13:22:46
  • Multiple Updates
2017-03-01 13:25:37
  • Multiple Updates
2017-03-01 09:24:12
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-16 17:24:23
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-15 13:25:17
  • Multiple Updates
2017-02-14 13:26:11
  • Multiple Updates
2017-02-11 09:24:33
  • Multiple Updates
2017-02-10 12:02:28
  • First insertion