You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa Vim i gVim

Sigurnosni nedostatak programskih paketa Vim i gVim

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-29
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Vim, gVim: Remote execution of arbitrary code
Date: January 11, 2017
Bugs: #600650
ID: 201701-29

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in Vim and gVim concerning how certain
modeline options are treated.

Background
==========

Vim is an efficient, highly configurable improved version of the
classic ‘vi’ text editor. gVim is the GUI version of Vim.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-editors/vim < 8.0.0106 >= 8.0.0106
2 app-editors/gvim < 8.0.0106 >= 8.0.0106
——————————————————————-
2 affected packages

Description
===========

Vim and gVim do not properly validate values for the ‘filetype’,
‘syntax’, and ‘keymap’ options.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using Vim/gVim with certain modeline options enabled possibly resulting
in execution of arbitrary code with the privileges of the process.

Workaround
==========

Disabling modeline support in .vimrc by adding “set nomodeline” will
prevent exploitation of this flaw. By default, modeline is enabled for
ordinary users but disabled for root.

Resolution
==========

All Vim users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-editors/vim-8.0.0106”

All gVim users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-editors/gvim-8.0.0106”

References
==========

[ 1 ] CVE-2016-1248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1248

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-29

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-29
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Vim, gVim: Remote execution of arbitrary code
Date: January 11, 2017
Bugs: #600650
ID: 201701-29

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability has been found in Vim and gVim concerning how certain
modeline options are treated.

Background
==========

Vim is an efficient, highly configurable improved version of the
classic ‘vi’ text editor. gVim is the GUI version of Vim.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-editors/vim < 8.0.0106 >= 8.0.0106
2 app-editors/gvim < 8.0.0106 >= 8.0.0106
——————————————————————-
2 affected packages

Description
===========

Vim and gVim do not properly validate values for the ‘filetype’,
‘syntax’, and ‘keymap’ options.

Impact
======

A remote attacker could entice a user to open a specially crafted file
using Vim/gVim with certain modeline options enabled possibly resulting
in execution of arbitrary code with the privileges of the process.

Workaround
==========

Disabling modeline support in .vimrc by adding “set nomodeline” will
prevent exploitation of this flaw. By default, modeline is enabled for
ordinary users but disabled for root.

Resolution
==========

All Vim users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-editors/vim-8.0.0106”

All gVim users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-editors/gvim-8.0.0106”

References
==========

[ 1 ] CVE-2016-1248
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1248″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1248</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-29″>https://security.gentoo.org/glsa/201701-29</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=7yLR
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2017-01-0024-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa vzctl

Otkriven je sigurnosni nedostatak u programskom paketu vzctl za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje kontrole nad...

Close