Amazon Linux AMI update for vim



Published: 2019-07-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-12735
CWE-ID CWE-78
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU31049

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-12735

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim.

Mitigation

Update the affected packages:

i686:
    vim-filesystem-8.0.0503-1.46.amzn1.i686
    vim-enhanced-8.0.0503-1.46.amzn1.i686
    vim-common-8.0.0503-1.46.amzn1.i686
    vim-minimal-8.0.0503-1.46.amzn1.i686
    vim-debuginfo-8.0.0503-1.46.amzn1.i686

src:
    vim-8.0.0503-1.46.amzn1.src

x86_64:
    vim-debuginfo-8.0.0503-1.46.amzn1.x86_64
    vim-minimal-8.0.0503-1.46.amzn1.x86_64
    vim-common-8.0.0503-1.46.amzn1.x86_64
    vim-filesystem-8.0.0503-1.46.amzn1.x86_64
    vim-enhanced-8.0.0503-1.46.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2019-1239.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###