Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in vim
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in vim
ID: RHSA-2019:1947-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Juli 2019, 14:58
Referenzen: https://access.redhat.com/security/cve/CVE-2019-12735
Applikationen: vim

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: vim security update
Advisory ID: RHSA-2019:1947-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1947
Issue date: 2019-07-30
CVE Names: CVE-2019-12735
=====================================================================

1. Summary:

An update for vim is now available for Red Hat Enterprise Linux 7.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.4) - ppc64, ppc64le, s390x, x86_64

3. Description:

Vim (Vi IMproved) is an updated and improved version of the vi editor.

Security Fix(es):

* vim/neovim: ':source!' command allows arbitrary command execution via
modelines (CVE-2019-12735)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1718308 - CVE-2019-12735 vim/neovim: ':source!' command allows
arbitrary command execution via modelines

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source:
vim-7.4.160-2.el7_4.1.src.rpm

x86_64:
vim-common-7.4.160-2.el7_4.1.x86_64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.x86_64.rpm
vim-enhanced-7.4.160-2.el7_4.1.x86_64.rpm
vim-filesystem-7.4.160-2.el7_4.1.x86_64.rpm
vim-minimal-7.4.160-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64:
vim-X11-7.4.160-2.el7_4.1.x86_64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
vim-7.4.160-2.el7_4.1.src.rpm

ppc64:
vim-X11-7.4.160-2.el7_4.1.ppc64.rpm
vim-common-7.4.160-2.el7_4.1.ppc64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.ppc64.rpm
vim-enhanced-7.4.160-2.el7_4.1.ppc64.rpm
vim-filesystem-7.4.160-2.el7_4.1.ppc64.rpm
vim-minimal-7.4.160-2.el7_4.1.ppc64.rpm

ppc64le:
vim-X11-7.4.160-2.el7_4.1.ppc64le.rpm
vim-common-7.4.160-2.el7_4.1.ppc64le.rpm
vim-debuginfo-7.4.160-2.el7_4.1.ppc64le.rpm
vim-enhanced-7.4.160-2.el7_4.1.ppc64le.rpm
vim-filesystem-7.4.160-2.el7_4.1.ppc64le.rpm
vim-minimal-7.4.160-2.el7_4.1.ppc64le.rpm

s390x:
vim-X11-7.4.160-2.el7_4.1.s390x.rpm
vim-common-7.4.160-2.el7_4.1.s390x.rpm
vim-debuginfo-7.4.160-2.el7_4.1.s390x.rpm
vim-enhanced-7.4.160-2.el7_4.1.s390x.rpm
vim-filesystem-7.4.160-2.el7_4.1.s390x.rpm
vim-minimal-7.4.160-2.el7_4.1.s390x.rpm

x86_64:
vim-X11-7.4.160-2.el7_4.1.x86_64.rpm
vim-common-7.4.160-2.el7_4.1.x86_64.rpm
vim-debuginfo-7.4.160-2.el7_4.1.x86_64.rpm
vim-enhanced-7.4.160-2.el7_4.1.x86_64.rpm
vim-filesystem-7.4.160-2.el7_4.1.x86_64.rpm
vim-minimal-7.4.160-2.el7_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-12735
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=0BHf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung