Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in vim
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in vim
ID: 200412-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 16. Dezember 2004, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-1138
Applikationen: vim

Originalnachricht

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200412-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Vim, gVim: Vulnerable options in modelines
Date: December 15, 2004
Bugs: #73715
ID: 200412-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities related to the use of options in modelines have
been found and fixed in Vim. They could potentially result in a local
user escalating privileges.

Background
==========

Vim is an efficient, highly configurable improved version of the
classic 'vi' text editor. gVim is the GUI version of Vim.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-editors/vim < 6.3-r2 >= 6.3-r2
2 app-editors/gvim < 6.3-r2 >= 6.3-r2
-------------------------------------------------------------------
2 affected packages on all of their supported architectures.
-------------------------------------------------------------------

Description
===========

Gentoo's Vim maintainer, Ciaran McCreesh, found several vulnerabilities
related to the use of options in Vim modelines. Options like 'termcap',
'printdevice', 'titleold', 'filetype',
'syntax', 'backupext', 'keymap',
'patchmode' or 'langmenu' could be abused.

Impact
======

A local attacker could write a malicious file in a world readable
location which, when opened in a modeline-enabled Vim, could trigger
arbitrary commands with the rights of the user opening the file,
resulting in privilege escalation. Please note that modelines are
disabled by default in the /etc/vimrc file provided in Gentoo.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Vim users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/vim-6.3-r2"

All gVim users should also upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/gvim-6.3-r2"

References
==========

[ 1 ] CAN-2004-1138
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200412-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung