summaryrefslogtreecommitdiff
blob: 43a5c34c21ea1b5b39523358ee8bbf5d00c35b2d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201701-29">
  <title>Vim, gVim: Remote execution of arbitrary code</title>
  <synopsis>A vulnerability has been found in Vim and gVim concerning how
    certain modeline options are treated.
  </synopsis>
  <product type="ebuild">vim, gvim</product>
  <announced>2017-01-11</announced>
  <revised count="1">2017-01-11</revised>
  <bug>600650</bug>
  <access>remote</access>
  <affected>
    <package name="app-editors/vim" auto="yes" arch="*">
      <unaffected range="ge">8.0.0106</unaffected>
      <vulnerable range="lt">8.0.0106</vulnerable>
    </package>
    <package name="app-editors/gvim" auto="yes" arch="*">
      <unaffected range="ge">8.0.0106</unaffected>
      <vulnerable range="lt">8.0.0106</vulnerable>
    </package>
  </affected>
  <background>
    <p>Vim is an efficient, highly configurable improved version of the classic
      ‘vi’ text editor. gVim is the GUI version of Vim.
    </p>
  </background>
  <description>
    <p>Vim and gVim do not properly validate values for the ‘filetype’,
      ‘syntax’, and ‘keymap’ options.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could entice a user to open a specially crafted file
      using Vim/gVim with certain modeline options enabled possibly resulting
      in execution of arbitrary code with the privileges of the process.
    </p>
  </impact>
  <workaround>
    <p>Disabling modeline support in .vimrc by adding “set nomodeline” will
      prevent exploitation of this flaw. By default, modeline is enabled for
      ordinary users but disabled for root.
    </p>
  </workaround>
  <resolution>
    <p>All Vim users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-editors/vim-8.0.0106"
    </code>
    
    <p>All gVim users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-editors/gvim-8.0.0106"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1248">CVE-2016-1248</uri>
  </references>
  <metadata tag="requester" timestamp="2017-01-09T17:07:43Z">whissi</metadata>
  <metadata tag="submitter" timestamp="2017-01-11T12:33:33Z">whissi</metadata>
</glsa>