Vim 操作系统命令注入漏洞

admin 2022-10-10 05:48:38 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Vim 操作系统命令注入漏洞

  • CNNVD编号:CNNVD-201906-164
  • 危害等级: 高危
  • CVE编号: CVE-2019-12735
  • 漏洞类型: 操作系统命令注入
  • 发布时间: 2019-06-05
  • 威胁类型: 本地
  • 更新时间: 2021-12-03
  • 厂        商:
  • 漏洞来源: Arminius.,Debian,G...

漏洞简介

Vim是一款基于UNIX平台的编辑器。Neovim是Vim的重构版。

Vim 8.1.1365之前版本和Neovim 0.3.6之前版本中的getchar.c文件存在操作系统命令注入漏洞。该漏洞源于外部输入数据构造操作系统可执行命令过程中,网络系统或产品未正确过滤其中的特殊字符、命令等。攻击者可利用该漏洞执行非法操作系统命令。

漏洞公告

目前厂商已发布升级补丁以修复漏洞,补丁获取链接:

https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040

参考网址

来源:DEBIAN

链接:https://www.debian.org/security/2019/dsa-4467

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.HTML

来源:MISC

链接:https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.HTML

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.HTML

来源:MISC

链接:https://github.com/neovim/neovim/pull/10082

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/

来源:BID

链接:https://www.securityfocus.com/bid/108724

来源:FEDORA

链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/

来源:UBUNTU

链接:https://usn.ubuntu.com/4016-1/

来源:UBUNTU

链接:https://usn.ubuntu.com/4016-2/

来源:github.com

链接:https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040

来源:bugs.debian.org

链接:https://bugs.debian.org/930024

来源:bugs.debian.org

链接:https://bugs.debian.org/930020

来源:bugs.debian.org

链接:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930020

来源:www.vim.org

链接:http://www.vim.org/

来源:www.exploit-db.com

链接:https://www.exploit-db.com/exploits/46973

来源:bugs.debian.org

链接:https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=930024

来源:neovim.io

链接:https://neovim.io/

来源:access.redhat.com

链接:https://access.redhat.com/security/cve/cve-2019-12735

来源:support.f5.com

链接:https://support.f5.com/csp/article/K93144355

来源:www.debian.org

链接:http://www.debian.org/security/2019/dsa-4467

来源:www.ibm.com

链接:https://www.ibm.com/support/docview.wss?uid=ibm10960426

来源:www.ibm.com

链接:https://www.ibm.com/support/docview.wss?uid=ibm10887793

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191457-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20191456-1.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-201914078-1.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2084/

来源:www.ibm.com

链接:https://www.ibm.com/support/pages/node/6520674

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2284/

来源:www.securityfocus.com

链接:https://www.securityfocus.com/bid/108724

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2019-12735

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Vim-code-execution-via-Source-Commande-Modeline-29493

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.2157/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/153401/Debian-Security-Advisory-4467-2.HTML

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/156712/Gentoo-Linux-Security-Advisory-202003-04.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.4083

受影响实体

    暂无


补丁

  • Vim和Neovim 操作系统命令注入漏洞的修复措施

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0