Login
Newsletter
Werbung

Sicherheit: Mangelnde Eingabeprüfung in Vim
Aktuelle Meldungen Distributionen
Name: Mangelnde Eingabeprüfung in Vim
ID: USN-3139-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Di, 29. November 2016, 07:14
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1248
Applikationen: vim

Originalnachricht


--===============3260866179066843751==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="CE+1k2dSO48ffgeK"
Content-Disposition: inline


--CE+1k2dSO48ffgeK
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

==========================================================================
Ubuntu Security Notice USN-3139-1
November 29, 2016

vim vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Vim could be made run programs as your login if it opened a specially
crafted file.

Software Description:
- vim: Vi IMproved - enhanced vi editor

Details:

Florian Larysch discovered that the Vim text editor did not properly
validate values for the 'filetype', 'syntax', and
'keymap' options. An
attacker could trick a user into opening a file with specially crafted
modelines and possibly execute arbitrary code with the user's privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
vim 2:7.4.1829-1ubuntu2.1
vim-common 2:7.4.1829-1ubuntu2.1
vim-gui-common 2:7.4.1829-1ubuntu2.1
vim-runtime 2:7.4.1829-1ubuntu2.1

Ubuntu 16.04 LTS:
vim 2:7.4.1689-3ubuntu1.2
vim-common 2:7.4.1689-3ubuntu1.2
vim-gui-common 2:7.4.1689-3ubuntu1.2
vim-runtime 2:7.4.1689-3ubuntu1.2

Ubuntu 14.04 LTS:
vim 2:7.4.052-1ubuntu3.1
vim-common 2:7.4.052-1ubuntu3.1
vim-gui-common 2:7.4.052-1ubuntu3.1
vim-runtime 2:7.4.052-1ubuntu3.1

Ubuntu 12.04 LTS:
vim 2:7.3.429-2ubuntu2.2
vim-common 2:7.3.429-2ubuntu2.2
vim-gui-common 2:7.3.429-2ubuntu2.2
vim-runtime 2:7.3.429-2ubuntu2.2

After a standard system update you need to restart Vim to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3139-1
CVE-2016-1248

Package Information:
https://launchpad.net/ubuntu/+source/vim/2:7.4.1829-1ubuntu2.1
https://launchpad.net/ubuntu/+source/vim/2:7.4.1689-3ubuntu1.2
https://launchpad.net/ubuntu/+source/vim/2:7.4.052-1ubuntu3.1
https://launchpad.net/ubuntu/+source/vim/2:7.3.429-2ubuntu2.2


--CE+1k2dSO48ffgeK
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=hTbV
-----END PGP SIGNATURE-----

--CE+1k2dSO48ffgeK--


--===============3260866179066843751==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3260866179066843751==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung