9.3
CVSSv2

CVE-2008-2712

Published: 16/06/2008 Updated: 01/11/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Vim 7.1.314, 6.4, and other versions allows user-assisted remote malicious users to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw. NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298. NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

canonical ubuntu linux 7.10

canonical ubuntu linux 6.06

Vendor Advisories

Jan Minar discovered that Vim did not properly sanitize inputs before invoking the execute or system functions inside Vim scripts If a user were tricked into running Vim scripts with a specially crafted input, an attacker could execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2712) ...
Debian Bug report logs - #486502 multiple vulnerabilities found in vim Package: vim; Maintainer for vim is Debian Vim Maintainers <team+vim@trackerdebianorg>; Source for vim is src:vim (PTS, buildd, popcon) Reported by: Jamie Strandboge <jamie@strandbogecom> Date: Mon, 16 Jun 2008 14:09:06 UTC Severity: grave Tag ...
Debian Bug report logs - #500381 vim: CVE-2008-4101 Vim 30 through 7x before 72010 does not properly escape Package: vim; Maintainer for vim is Debian Vim Maintainers <team+vim@trackerdebianorg>; Source for vim is src:vim (PTS, buildd, popcon) Reported by: Thomas Bläsing <thomasbl@poolmathtu-berlinde> D ...
Several vulnerabilities have been found in vim, an enhanced vi editor The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2712 Jan Minar discovered that vim did not properly sanitise inputs before invoking the execute or system functions inside vim scripts This could lead to the execution of a ...
Synopsis Moderate: vim security update Type/Severity Security Advisory: Moderate Topic Updated vim packages that fix security issues are now available for Red HatEnterprise Linux 5This update has been rated as having moderate security impact by the Red HatSecurity Response Team Description ...
Synopsis Moderate: vim security update Type/Severity Security Advisory: Moderate Topic Updated vim packages that fix security issues are now available for Red HatEnterprise Linux 21This update has been rated as having moderate security impact by the Red HatSecurity Response Team Description ...
Synopsis Moderate: vim security update Type/Severity Security Advisory: Moderate Topic Updated vim packages that fix various security issues are now available forRed Hat Enterprise Linux 3 and 4This update has been rated as having moderate security impact by the RedHat Security Response Team Desc ...

Exploits

source: wwwsecurityfocuscom/bid/29715/info Vim is prone to multiple command-execution vulnerabilities because the application fails to sufficiently sanitize user-supplied data Successfully exploiting these issues can allow an attacker to execute arbitrary commands with the privileges of the user running the affected application Vim 7 ...

References

CWE-20http://www.rdancer.org/vulnerablevim.htmlhttp://www.openwall.com/lists/oss-security/2008/06/16/2http://www.securityfocus.com/bid/29715http://secunia.com/advisories/30731http://www.securitytracker.com/id?1020293https://issues.rpath.com/browse/RPL-2622http://wiki.rpath.com/Advisories:rPSA-2008-0247http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://www.securityfocus.com/bid/31681http://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://secunia.com/advisories/33410http://support.avaya.com/elmodocs2/security/ASA-2009-001.htmhttp://www.ubuntu.com/usn/USN-712-1http://securityreason.com/securityalert/3951http://www.redhat.com/support/errata/RHSA-2008-0617.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0580.htmlhttp://marc.info/?l=bugtraq&m=121494431426308&w=2http://www.openwall.com/lists/oss-security/2008/10/15/1http://www.mandriva.com/security/advisories?name=MDVSA-2008:236http://support.avaya.com/elmodocs2/security/ASA-2008-457.htmhttp://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.htmlhttp://secunia.com/advisories/34418http://www.vmware.com/security/advisories/VMSA-2009-0004.htmlhttp://www.vupen.com/english/advisories/2009/0904http://support.apple.com/kb/HT4077http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.htmlhttp://www.vupen.com/english/advisories/2009/0033http://www.vupen.com/english/advisories/2008/1851/referenceshttp://www.vupen.com/english/advisories/2008/2780http://secunia.com/advisories/32858http://secunia.com/advisories/32864http://www.redhat.com/support/errata/RHSA-2008-0618.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/43083https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6238https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11109http://www.securityfocus.com/archive/1/502322/100/0/threadedhttp://www.securityfocus.com/archive/1/495319/100/0/threadedhttp://www.securityfocus.com/archive/1/493353/100/0/threadedhttp://www.securityfocus.com/archive/1/493352/100/0/threadedhttps://usn.ubuntu.com/712-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/31911/