-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                      ESB-2004.0794 -- GLSA 200412-10
               Vim and gVim vulnerable options in modelines
                             20 December 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim 6.3 and prior
                   gVim 6.3 and prior
Publisher:         Gentoo Linux
Operating System:  Linux variants
                   UNIX variants
                   Windows
                   Mac OS X
Impact:            Execute Arbitrary Code/Commands
                   Increased Privileges
Access:            Existing Account
CVE Names:         CAN-2004-1138

Comment:           On vulnerable systems, AusCERT recommends adding the option
                   "set nomodeline" to the global vimrc file until updated Vim
                   packages become available.

- --------------------------BEGIN INCLUDED TEXT--------------------

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200412-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Vim, gVim: Vulnerable options in modelines
      Date: December 15, 2004
      Bugs: #73715
        ID: 200412-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Several vulnerabilities related to the use of options in modelines have
been found and fixed in Vim. They could potentially result in a local
user escalating privileges.

Background
==========

Vim is an efficient, highly configurable improved version of the
classic 'vi' text editor. gVim is the GUI version of Vim.

Affected packages
=================

    -------------------------------------------------------------------
     Package           /  Vulnerable  /                     Unaffected
    -------------------------------------------------------------------
  1  app-editors/vim       < 6.3-r2                          >= 6.3-r2
  2  app-editors/gvim      < 6.3-r2                          >= 6.3-r2
    -------------------------------------------------------------------
     2 affected packages on all of their supported architectures.
    -------------------------------------------------------------------

Description
===========

Gentoo's Vim maintainer, Ciaran McCreesh, found several vulnerabilities
related to the use of options in Vim modelines. Options like 'termcap',
'printdevice', 'titleold', 'filetype', 'syntax', 'backupext', 'keymap',
'patchmode' or 'langmenu' could be abused.

Impact
======

A local attacker could write a malicious file in a world readable
location which, when opened in a modeline-enabled Vim, could trigger
arbitrary commands with the rights of the user opening the file,
resulting in privilege escalation. Please note that modelines are
disabled by default in the /etc/vimrc file provided in Gentoo.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Vim users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-editors/vim-6.3-r2"

All gVim users should also upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-editors/gvim-6.3-r2"

References
==========

  [ 1 ] CAN-2004-1138
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1138

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200412-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQcYwCCh9+71yA2DNAQJw1AQAhJq3J39rpyaewUS6fU3dld0qFReKGPQH
af7Ir2gOYQnOBGI9ANFd4bJitXgxAezD9dqlns+3oww1azK3DI1LdUtGki8AD/UA
vtSmWcClEb0hKPHhNhJXdRPkiCYb34npJxJ1XbtDAXRKXHaBqtDH/OswXdXoPUep
R7EpU6JSNKA=
=oGbs
-----END PGP SIGNATURE-----