Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in vim
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in vim
ID: RHSA-2016:2972-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 21. Dezember 2016, 10:43
Referenzen: https://access.redhat.com/security/cve/CVE-2016-1248
Applikationen: vim

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: vim security update
Advisory ID: RHSA-2016:2972-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2972.html
Issue date: 2016-12-21
CVE Names: CVE-2016-1248
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 6 and Red
Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* A vulnerability was found in vim in how certain modeline options were
treated. An attacker could craft a file that, when opened in vim with
modelines enabled, could execute arbitrary commands with privileges of the
user running vim. (CVE-2016-1248)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1398227 - CVE-2016-1248 vim: Lack of validation of values for few options
results in code exection

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

i386:
vim-X11-7.4.629-5.el6_8.1.i686.rpm
vim-common-7.4.629-5.el6_8.1.i686.rpm
vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm
vim-enhanced-7.4.629-5.el6_8.1.i686.rpm
vim-filesystem-7.4.629-5.el6_8.1.i686.rpm
vim-minimal-7.4.629-5.el6_8.1.i686.rpm

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

x86_64:
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

i386:
vim-X11-7.4.629-5.el6_8.1.i686.rpm
vim-common-7.4.629-5.el6_8.1.i686.rpm
vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm
vim-enhanced-7.4.629-5.el6_8.1.i686.rpm
vim-filesystem-7.4.629-5.el6_8.1.i686.rpm
vim-minimal-7.4.629-5.el6_8.1.i686.rpm

ppc64:
vim-X11-7.4.629-5.el6_8.1.ppc64.rpm
vim-common-7.4.629-5.el6_8.1.ppc64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.ppc64.rpm
vim-enhanced-7.4.629-5.el6_8.1.ppc64.rpm
vim-filesystem-7.4.629-5.el6_8.1.ppc64.rpm
vim-minimal-7.4.629-5.el6_8.1.ppc64.rpm

s390x:
vim-X11-7.4.629-5.el6_8.1.s390x.rpm
vim-common-7.4.629-5.el6_8.1.s390x.rpm
vim-debuginfo-7.4.629-5.el6_8.1.s390x.rpm
vim-enhanced-7.4.629-5.el6_8.1.s390x.rpm
vim-filesystem-7.4.629-5.el6_8.1.s390x.rpm
vim-minimal-7.4.629-5.el6_8.1.s390x.rpm

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
vim-7.4.629-5.el6_8.1.src.rpm

i386:
vim-X11-7.4.629-5.el6_8.1.i686.rpm
vim-common-7.4.629-5.el6_8.1.i686.rpm
vim-debuginfo-7.4.629-5.el6_8.1.i686.rpm
vim-enhanced-7.4.629-5.el6_8.1.i686.rpm
vim-filesystem-7.4.629-5.el6_8.1.i686.rpm
vim-minimal-7.4.629-5.el6_8.1.i686.rpm

x86_64:
vim-X11-7.4.629-5.el6_8.1.x86_64.rpm
vim-common-7.4.629-5.el6_8.1.x86_64.rpm
vim-debuginfo-7.4.629-5.el6_8.1.x86_64.rpm
vim-enhanced-7.4.629-5.el6_8.1.x86_64.rpm
vim-filesystem-7.4.629-5.el6_8.1.x86_64.rpm
vim-minimal-7.4.629-5.el6_8.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

x86_64:
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

aarch64:
vim-X11-7.4.160-1.el7_3.1.aarch64.rpm
vim-common-7.4.160-1.el7_3.1.aarch64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.aarch64.rpm
vim-enhanced-7.4.160-1.el7_3.1.aarch64.rpm
vim-filesystem-7.4.160-1.el7_3.1.aarch64.rpm
vim-minimal-7.4.160-1.el7_3.1.aarch64.rpm

ppc64:
vim-X11-7.4.160-1.el7_3.1.ppc64.rpm
vim-common-7.4.160-1.el7_3.1.ppc64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.ppc64.rpm
vim-enhanced-7.4.160-1.el7_3.1.ppc64.rpm
vim-filesystem-7.4.160-1.el7_3.1.ppc64.rpm
vim-minimal-7.4.160-1.el7_3.1.ppc64.rpm

ppc64le:
vim-X11-7.4.160-1.el7_3.1.ppc64le.rpm
vim-common-7.4.160-1.el7_3.1.ppc64le.rpm
vim-debuginfo-7.4.160-1.el7_3.1.ppc64le.rpm
vim-enhanced-7.4.160-1.el7_3.1.ppc64le.rpm
vim-filesystem-7.4.160-1.el7_3.1.ppc64le.rpm
vim-minimal-7.4.160-1.el7_3.1.ppc64le.rpm

s390x:
vim-X11-7.4.160-1.el7_3.1.s390x.rpm
vim-common-7.4.160-1.el7_3.1.s390x.rpm
vim-debuginfo-7.4.160-1.el7_3.1.s390x.rpm
vim-enhanced-7.4.160-1.el7_3.1.s390x.rpm
vim-filesystem-7.4.160-1.el7_3.1.s390x.rpm
vim-minimal-7.4.160-1.el7_3.1.s390x.rpm

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
vim-7.4.160-1.el7_3.1.src.rpm

x86_64:
vim-X11-7.4.160-1.el7_3.1.x86_64.rpm
vim-common-7.4.160-1.el7_3.1.x86_64.rpm
vim-debuginfo-7.4.160-1.el7_3.1.x86_64.rpm
vim-enhanced-7.4.160-1.el7_3.1.x86_64.rpm
vim-filesystem-7.4.160-1.el7_3.1.x86_64.rpm
vim-minimal-7.4.160-1.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1248
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYWhSEXlSAg2UNWIIRAjN4AKCg5SQlY6DGCsdpIEXjakAu7LEH3gCfcNvR
Qo2CwW2cSnay/xMmfvAFMFI=
=MlRI
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung