Vim 操作系统命令注入漏洞

admin 2024-01-15 00:18:46 YS 来源:ZONE.CI 全球网 0 阅读模式
> Vim 操作系统命令注入漏洞

Vim 操作系统命令注入漏洞

CNNVD-ID编号 CNNVD-202005-1381 CVE编号 CVE-2019-20807
发布时间 2020-05-28 更新时间 2021-01-21
漏洞类型 操作系统命令注入 漏洞来源 N/A
危险等级 中危 威胁类型 本地
厂商 N/A

漏洞介绍

Vim是一款基于UNIX平台的编辑器。

Vim 8.1.0881之前版本中存在操作系统命令注入漏洞。攻击者可借助脚本接口(例如Python,Ruby或Lua)利用该漏洞绕过rvim受限模式并执行任意操作系统命令。

漏洞补丁

目前厂商已发布升级了Vim 操作系统命令注入漏洞的补丁,Vim 操作系统命令注入漏洞的补丁获取链接:

参考网址

来源:MISC

链接:https://github.com/vim/vim/commit/8c62a08faf89663e5633dc5036cd8695c80f1075

来源:UBUNTU

链接:https://usn.ubuntu.com/4582-1/

来源:FULLDISC

链接:http://seclists.org/fulldisclosure/2020/Jul/24

来源:MISC

链接:https://github.com/vim/vim/releases/tag/v8.1.0881

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00018.html

来源:CONFIRM

链接:https://support.apple.com/kb/HT211289

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/158457/Apple-Security-Advisory-2020-07-15-2.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3876/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159827/Red-Hat-Security-Advisory-2020-4453-01.html

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/159563/Ubuntu-Security-Notice-USN-4582-1.html

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2430/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/Vim-code-execution-via-Scripting-Interfaces-Restricted-Mode-Bypass-32529

来源:support.apple.com

链接:https://support.apple.com/kb/HT211289

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.4513/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0099/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0234/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3540/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/160889/Red-Hat-Security-Advisory-2021-0050-01.html

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202005-1381

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0