From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201701-29.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-201701-29.xml (limited to 'metadata/glsa/glsa-201701-29.xml') diff --git a/metadata/glsa/glsa-201701-29.xml b/metadata/glsa/glsa-201701-29.xml new file mode 100644 index 000000000000..aa84589e7f16 --- /dev/null +++ b/metadata/glsa/glsa-201701-29.xml @@ -0,0 +1,65 @@ + + + + Vim, gVim: Remote execution of arbitrary code + A vulnerability has been found in Vim and gVim concerning how + certain modeline options are treated. + + vim, gvim + 2017-01-11 + 2017-01-11: 1 + 600650 + remote + + + 8.0.0106 + 8.0.0106 + + + 8.0.0106 + 8.0.0106 + + + +

Vim is an efficient, highly configurable improved version of the classic + ‘vi’ text editor. gVim is the GUI version of Vim. +

+
+ +

Vim and gVim do not properly validate values for the ‘filetype’, + ‘syntax’, and ‘keymap’ options. +

+
+ +

A remote attacker could entice a user to open a specially crafted file + using Vim/gVim with certain modeline options enabled possibly resulting + in execution of arbitrary code with the privileges of the process. +

+
+ +

Disabling modeline support in .vimrc by adding “set nomodeline” will + prevent exploitation of this flaw. By default, modeline is enabled for + ordinary users but disabled for root. +

+
+ +

All Vim users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-editors/vim-8.0.0106" + + +

All gVim users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-editors/gvim-8.0.0106" + +
+ + CVE-2016-1248 + + whissi + whissi +
-- cgit v1.2.3