U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2016-1248 Detail

Description

vim before patch 8.0.0056 does not properly validate values for the 'filetype', 'syntax' and 'keymap' options, which may result in the execution of arbitrary code if a file with a specially crafted modeline is opened.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.8 HIGH
Vector:  CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://openwall.com/lists/oss-security/2016/11/22/20 Patch  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2016-2972.html
http://www.debian.org/security/2016/dsa-3722
http://www.securityfocus.com/bid/94478
http://www.securitytracker.com/id/1037338
http://www.ubuntu.com/usn/USN-3139-1
https://anonscm.debian.org/cgit/pkg-vim/vim.git/tree/debian/changelog Patch  Third Party Advisory 
https://github.com/neovim/neovim/commit/4fad66fbe637818b6b3d6bc5d21923ba72795040 Patch  Vendor Advisory 
https://github.com/vim/vim/commit/d0b5138ba4bccff8a744c99836041ef6322ed39a Patch  Vendor Advisory 
https://github.com/vim/vim/releases/tag/v8.0.0056 Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2016/11/msg00025.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-security-announce/2016/msg00305.html Third Party Advisory 
https://security.gentoo.org/glsa/201701-29

Weakness Enumeration

CWE-ID CWE Name Source
CWE-20 Improper Input Validation cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2016-1248
NVD Published Date:
11/23/2016
NVD Last Modified:
07/27/2017
Source:
Debian GNU/Linux