GLSA 201706-26: Vim, gVim: Remote execution of arbitrary code

Severity:normal
Title:Vim, gVim: Remote execution of arbitrary code
Date:06/22/2017
Bugs: #609150, #611386
ID:201706-26

Synopsis

Multiple vulnerabilities have been found in Vim and gVim, the worst of which might allow remote attackers to execute arbitrary code.

Background

Vim is an efficient, highly configurable improved version of the classic ‘vi’ text editor. gVim is the GUI version of Vim.

Affected packages

Package Vulnerable Unaffected Architecture(s)
app-editors/vim < 8.0.0386 >= 8.0.0386 All supported architectures
app-editors/gvim < 8.0.0386 >= 8.0.0386 All supported architectures

Description

Multiple vulnerabilities have been discovered in Vim and gVim. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could entice a user to open a specially crafted spell file using Vim or gVim, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Vim users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=app-editors/vim-8.0.0386"
    

All gVim users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-editors/gvim-8.0.0386"

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201706-26.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!