Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Vim, gVim: Remote execution of arbitrary code
Informations
Name GLSA-201706-26 First vendor Publication 2017-06-22
Vendor Gentoo Last vendor Modification 2017-06-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Vim and gVim, the worst of which might allow remote attackers to execute arbitrary code.

Background

Vim is an efficient, highly configurable improved version of the classic 'vi' text editor. gVim is the GUI version of Vim.

Description

Multiple vulnerabilities have been discovered in Vim and gVim. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted spell file using Vim or gVim, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Vim users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/vim-8.0.0386"

All gVim users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-editors/gvim-8.0.0386"

References

[ 1 ] CVE-2017-5953 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5953
[ 2 ] CVE-2017-6349 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6349
[ 3 ] CVE-2017-6350 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6350

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-26

Original Source

Url : http://security.gentoo.org/glsa/glsa-201706-26.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0007.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0006.nasl - Type : ACT_GATHER_INFO
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1171.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1149.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1148.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-788.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1775-1.nasl - Type : ACT_GATHER_INFO
2017-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1712-1.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-26.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1034.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1033.nasl - Type : ACT_GATHER_INFO
2017-03-30 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-809.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-850.nasl - Type : ACT_GATHER_INFO
2017-03-06 Name : The remote Fedora host is missing a security update.
File : fedora_2017-e9171a0c00.nasl - Type : ACT_GATHER_INFO
2017-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8494d0142c.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9b2cf468d5.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-280.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-595fec72ef.nasl - Type : ACT_GATHER_INFO
2017-02-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3786.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-822.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-06-24 13:23:30
  • Multiple Updates
2017-06-23 00:22:02
  • First insertion