#VU31049 OS Command Injection in Vim


Published: 2021-05-20 | Updated: 2021-06-17

Vulnerability identifier: #VU31049

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-12735

CWE-ID: CWE-78

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Vim
Client/Desktop applications / Office applications

Vendor: Vim.org

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Vim: 8.1.0000 - 8.1.1364


External links
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html
http://www.securityfocus.com/bid/108724
http://access.redhat.com/errata/RHSA-2019:1619
http://access.redhat.com/errata/RHSA-2019:1774
http://access.redhat.com/errata/RHSA-2019:1793
http://access.redhat.com/errata/RHSA-2019:1947
http://bugs.debian.org/930020
http://bugs.debian.org/930024
http://github.com/neovim/neovim/pull/10082
http://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
http://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
http://lists.debian.org/debian-lts-announce/2019/08/msg00003.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/
http://seclists.org/bugtraq/2019/Jul/39
http://seclists.org/bugtraq/2019/Jun/33
http://security.gentoo.org/glsa/202003-04
http://support.f5.com/csp/article/K93144355
http://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS
http://usn.ubuntu.com/4016-1/
http://usn.ubuntu.com/4016-2/
http://www.debian.org/security/2019/dsa-4467
http://www.debian.org/security/2019/dsa-4487


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability