中危 vim/neovim: ':source!' 命令允许通过modelines执行任意命令

CVE编号

CVE-2019-12735

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2019-06-06
漏洞描述
据发现,`:source!`命令不受sandbox的限制。如果明确启用Modeline,那么在VIM中打开巧尽心思构建的文本文件,可能导致任意命令执行。 

解决建议
用户可参考如下厂商提供的安全补丁以修复该漏洞:
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
参考链接
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html
http://www.securityfocus.com/bid/108724
https://access.redhat.com/errata/RHSA-2019:1619
https://access.redhat.com/errata/RHSA-2019:1774
https://access.redhat.com/errata/RHSA-2019:1793
https://access.redhat.com/errata/RHSA-2019:1947
https://bugs.debian.org/930020
https://bugs.debian.org/930024
https://github.com/neovim/neovim/pull/10082
https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040
https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://seclists.org/bugtraq/2019/Jul/39
https://seclists.org/bugtraq/2019/Jun/33
https://security.gentoo.org/glsa/202003-04
https://support.f5.com/csp/article/K93144355
https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp%3Butm_m...
https://usn.ubuntu.com/4016-1/
https://usn.ubuntu.com/4016-2/
https://www.debian.org/security/2019/dsa-4467
https://www.debian.org/security/2019/dsa-4487
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 neovim neovim * Up to
(excluding)
0.3.6
运行在以下环境
应用 vim vim * Up to
(excluding)
8.1.1365
阿里云评分
4.5
  • 攻击路径
    本地
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    越权影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    无影响
  • 全网数量
    100
CWE-ID 漏洞类型
CWE-78 OS命令中使用的特殊元素转义处理不恰当(OS命令注入)
阿里云安全产品覆盖情况