Description

getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline, as demonstrated by execute in Vim, and assert_fails or nvim_input in Neovim.

INFO

Published Date :

June 5, 2019, 2:29 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-12735 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12735 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vim vim
1 Neovim neovim
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-12735.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html
http://www.securityfocus.com/bid/108724
https://access.redhat.com/errata/RHSA-2019:1619
https://access.redhat.com/errata/RHSA-2019:1774
https://access.redhat.com/errata/RHSA-2019:1793
https://access.redhat.com/errata/RHSA-2019:1947
https://bugs.debian.org/930020 Mailing List Third Party Advisory
https://bugs.debian.org/930024 Mailing List Third Party Advisory
https://github.com/neovim/neovim/pull/10082 Patch Third Party Advisory
https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md Exploit Patch Third Party Advisory
https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/
https://seclists.org/bugtraq/2019/Jul/39
https://seclists.org/bugtraq/2019/Jun/33
https://security.gentoo.org/glsa/202003-04
https://support.f5.com/csp/article/K93144355
https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/4016-1/
https://usn.ubuntu.com/4016-2/
https://www.debian.org/security/2019/dsa-4467
https://www.debian.org/security/2019/dsa-4487

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell C++ C

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 14, 2024, 1:36 a.m. This repo has been linked 6 different CVEs too.

None

Python Shell C++ C

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 5, 2024, 2:51 p.m. This repo has been linked 6 different CVEs too.

None

Go

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 29, 2023, 1:27 p.m. This repo has been linked 9 different CVEs too.

None

Go

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : July 20, 2023, 7:29 a.m. This repo has been linked 9 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

A demo for cve-2019-12735

Shell Dockerfile C Python Vim Script

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 26, 2022, 8:45 a.m. This repo has been linked 1 different CVEs too.

Docker image that lets me study the exploitation of the VIM exploit

Dockerfile Makefile

Updated: 3 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : May 20, 2021, 7:18 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 3 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 26, 2020, 4:07 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 1 week ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

一键编译安装 vim

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 5, 2019, 8:50 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : June 18, 2019, 4:59 p.m. This repo has been linked 1 different CVEs too.

Script con fines educativos que explota la vulnerabilidad de vim.

Shell Ruby

Updated: 5 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 13, 2019, 4:25 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2019, 6:57 a.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12735 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12735 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ [No types assigned]
    Added Reference MITRE https://support.f5.com/csp/article/K93144355?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/
    Removed Reference MITRE https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS
  • CVE Modified by [email protected]

    Mar. 12, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-04 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K93144355?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 03, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1947 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jul/39 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4487 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 23, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 21, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1793 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1774 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1619 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K93144355 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Jun/33 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4467 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108724 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4016-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4016-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md No Types Assigned https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md Exploit, Patch, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/930020 No Types Assigned https://bugs.debian.org/930020 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 No Types Assigned https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 Patch, Third Party Advisory
    Changed Reference Type https://github.com/neovim/neovim/pull/10082 No Types Assigned https://github.com/neovim/neovim/pull/10082 Patch, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/930024 No Types Assigned https://bugs.debian.org/930024 Mailing List, Third Party Advisory
    Added CWE CWE-78
    Added CPE Configuration OR *cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:* versions up to (excluding) 8.1.1365
    Added CPE Configuration OR *cpe:2.3:a:neovim:neovim:*:*:*:*:*:*:*:* versions up to (excluding) 0.3.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12735 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.41 }} 0.07%

score

0.73851

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability