Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201706-26 ] Vim, gVim: Remote execution of arbitrary code
Date: Thu, 22 Jun 2017 19:21:25
Message-Id: a96b0dca-6c05-adbf-82a5-c47f4085fb3c@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201706-26
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Vim, gVim: Remote execution of arbitrary code
9 Date: June 22, 2017
10 Bugs: #609150, #611386
11 ID: 201706-26
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Vim and gVim, the worst of
19 which might allow remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Vim is an efficient, highly configurable improved version of the
25 classic 'vi' text editor. gVim is the GUI version of Vim.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-editors/vim < 8.0.0386 >= 8.0.0386
34 2 app-editors/gvim < 8.0.0386 >= 8.0.0386
35 -------------------------------------------------------------------
36 2 affected packages
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in Vim and gVim. Please
42 review the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 A remote attacker could entice a user to open a specially crafted spell
48 file using Vim or gVim, possibly resulting in execution of arbitrary
49 code with the privileges of the process or a Denial of Service
50 condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Vim users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=app-editors/vim-8.0.0386"
64
65 All gVim users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=app-editors/gvim-8.0.0386"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2017-5953
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5953
75 [ 2 ] CVE-2017-6349
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6349
77 [ 3 ] CVE-2017-6350
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6350
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 https://security.gentoo.org/glsa/201706-26
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2017 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature