getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html cve-icon cve-icon
http://www.securityfocus.com/bid/108724 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1619 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1774 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1793 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1947 cve-icon cve-icon
https://bugs.debian.org/930020 cve-icon cve-icon
https://bugs.debian.org/930024 cve-icon cve-icon
https://github.com/neovim/neovim/pull/10082 cve-icon cve-icon
https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md cve-icon cve-icon
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-12735 cve-icon
https://seclists.org/bugtraq/2019/Jul/39 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jun/33 cve-icon cve-icon
https://security.gentoo.org/glsa/202003-04 cve-icon cve-icon
https://support.f5.com/csp/article/K93144355 cve-icon cve-icon
https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://usn.ubuntu.com/4016-1/ cve-icon cve-icon
https://usn.ubuntu.com/4016-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-12735 cve-icon
https://www.debian.org/security/2019/dsa-4467 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4487 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-05T13:07:48

Updated: 2024-08-04T23:32:54.206Z

Reserved: 2019-06-05T00:00:00

Link: CVE-2019-12735

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-05T14:29:11.387

Modified: 2023-11-07T03:03:40.000

Link: CVE-2019-12735

cve-icon Redhat

Severity : Important

Publid Date: 2019-06-05T00:00:00Z

Links: CVE-2019-12735 - Bugzilla