9.3
CVSSv2

CVE-2008-4101

Published: 18/09/2008 Updated: 11/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Vim 3.0 up to and including 7.x prior to 7.2.010 does not properly escape characters, which allows user-assisted malicious users to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim 5.2

vim vim 5.3

vim vim 6.1

vim vim 6.2

vim vim 5.4

vim vim 5.5

vim vim 6.3

vim vim 6.4

vim vim 5.0

vim vim 5.1

vim vim 5.8

vim vim 6.0

vim vim

vim vim 3.0

vim vim 4.0

vim vim 5.6

vim vim 5.7

vim vim 7.0

vim vim 7.1

Vendor Advisories

Debian Bug report logs - #500381 vim: CVE-2008-4101 Vim 30 through 7x before 72010 does not properly escape Package: vim; Maintainer for vim is Debian Vim Maintainers <team+vim@trackerdebianorg>; Source for vim is src:vim (PTS, buildd, popcon) Reported by: Thomas Bläsing <thomasbl@poolmathtu-berlinde> D ...
Jan Minar discovered that Vim did not properly sanitize inputs before invoking the execute or system functions inside Vim scripts If a user were tricked into running Vim scripts with a specially crafted input, an attacker could execute arbitrary code with the privileges of the user invoking the program (CVE-2008-2712) ...
Several vulnerabilities have been found in vim, an enhanced vi editor The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-2712 Jan Minar discovered that vim did not properly sanitise inputs before invoking the execute or system functions inside vim scripts This could lead to the execution of a ...
Synopsis Moderate: vim security update Type/Severity Security Advisory: Moderate Topic Updated vim packages that fix security issues are now available for Red HatEnterprise Linux 5This update has been rated as having moderate security impact by the Red HatSecurity Response Team Description ...
Synopsis Moderate: vim security update Type/Severity Security Advisory: Moderate Topic Updated vim packages that fix security issues are now available for Red HatEnterprise Linux 21This update has been rated as having moderate security impact by the Red HatSecurity Response Team Description ...
Synopsis Moderate: vim security update Type/Severity Security Advisory: Moderate Topic Updated vim packages that fix various security issues are now available forRed Hat Enterprise Linux 3 and 4This update has been rated as having moderate security impact by the RedHat Security Response Team Desc ...

Exploits

source: wwwsecurityfocuscom/bid/30795/info Vim is prone to multiple command-execution vulnerabilities because the application fails to sufficiently sanitize user-supplied data Successfully exploiting these issues can allow an attacker to execute arbitrary commands with the privileges of the user running the affected application Versio ...

References

CWE-20http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668ehttp://www.openwall.com/lists/oss-security/2008/09/11/4http://www.openwall.com/lists/oss-security/2008/09/16/5http://ftp.vim.org/pub/vim/patches/7.2/7.2.010http://www.rdancer.org/vulnerablevim-K.htmlhttp://www.openwall.com/lists/oss-security/2008/09/16/6http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33https://bugzilla.redhat.com/show_bug.cgi?id=461927http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2http://www.openwall.com/lists/oss-security/2008/09/11/3http://www.securityfocus.com/bid/31681http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.htmlhttp://support.apple.com/kb/HT3216http://secunia.com/advisories/32222http://secunia.com/advisories/33410http://support.avaya.com/elmodocs2/security/ASA-2009-001.htmhttp://www.ubuntu.com/usn/USN-712-1http://www.redhat.com/support/errata/RHSA-2008-0617.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:236http://www.redhat.com/support/errata/RHSA-2008-0580.htmlhttp://www.securityfocus.com/bid/30795http://www.securityfocus.com/archive/1/495662http://www.securityfocus.com/archive/1/495703http://support.avaya.com/elmodocs2/security/ASA-2008-457.htmhttp://www.vmware.com/security/advisories/VMSA-2009-0004.htmlhttp://www.vupen.com/english/advisories/2009/0904http://secunia.com/advisories/31592http://support.apple.com/kb/HT4077http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.htmlhttp://www.vupen.com/english/advisories/2009/0033http://www.vupen.com/english/advisories/2008/2780http://secunia.com/advisories/32858http://secunia.com/advisories/32864http://www.redhat.com/support/errata/RHSA-2008-0618.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/44626https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894http://www.securityfocus.com/archive/1/502322/100/0/threadedhttps://bugs.debian.org/cgi-bin/bugreport.cgi?bug=500381https://usn.ubuntu.com/712-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/32289/