Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in vim
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in vim
ID: SUSE-SU-2019:1457-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Desktop Applications 15, SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1
Datum: Di, 11. Juni 2019, 16:54
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12735
Applikationen: vim

Originalnachricht


SUSE Security Update: Security update for vim
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:1457-1
Rating: important
References: #1137443
Cross-References: CVE-2019-12735
Affected Products:
SUSE Linux Enterprise Module for Desktop Applications
15-SP1
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Basesystem 15-SP1
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for vim fixes the following issue:

Security issue fixed:

- CVE-2019-12735: Fixed a potential arbitrary code execution vulnerability
in getchar.c (bsc#1137443).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1457=1

- SUSE Linux Enterprise Module for Desktop Applications 15:

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1457=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1457=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1457=1



Package List:

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
ppc64le s390x x86_64):

gvim-8.0.1568-5.3.1
gvim-debuginfo-8.0.1568-5.3.1
vim-debuginfo-8.0.1568-5.3.1
vim-debugsource-8.0.1568-5.3.1

- SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
s390x x86_64):

gvim-8.0.1568-5.3.1
gvim-debuginfo-8.0.1568-5.3.1
vim-debuginfo-8.0.1568-5.3.1
vim-debugsource-8.0.1568-5.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

vim-8.0.1568-5.3.1
vim-debuginfo-8.0.1568-5.3.1
vim-debugsource-8.0.1568-5.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

vim-data-8.0.1568-5.3.1
vim-data-common-8.0.1568-5.3.1

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

vim-8.0.1568-5.3.1
vim-debuginfo-8.0.1568-5.3.1
vim-debugsource-8.0.1568-5.3.1

- SUSE Linux Enterprise Module for Basesystem 15 (noarch):

vim-data-8.0.1568-5.3.1
vim-data-common-8.0.1568-5.3.1


References:

https://www.suse.com/security/cve/CVE-2019-12735.html
https://bugzilla.suse.com/1137443

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung