CVE-2008-4101

critical

Description

Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894

https://exchange.xforce.ibmcloud.com/vulnerabilities/44626

https://bugzilla.redhat.com/show_bug.cgi?id=461927

http://www.vupen.com/english/advisories/2009/0904

http://www.vupen.com/english/advisories/2009/0033

http://www.vupen.com/english/advisories/2008/2780

http://www.vmware.com/security/advisories/VMSA-2009-0004.html

http://www.ubuntu.com/usn/USN-712-1

http://www.securityfocus.com/bid/31681

http://www.securityfocus.com/bid/30795

http://www.securityfocus.com/archive/1/502322/100/0/threaded

http://www.securityfocus.com/archive/1/495703

http://www.securityfocus.com/archive/1/495662

http://www.redhat.com/support/errata/RHSA-2008-0618.html

http://www.redhat.com/support/errata/RHSA-2008-0617.html

http://www.redhat.com/support/errata/RHSA-2008-0580.html

http://www.rdancer.org/vulnerablevim-K.html

http://www.openwall.com/lists/oss-security/2008/09/16/6

http://www.openwall.com/lists/oss-security/2008/09/16/5

http://www.openwall.com/lists/oss-security/2008/09/11/4

http://www.openwall.com/lists/oss-security/2008/09/11/3

http://www.mandriva.com/security/advisories?name=MDVSA-2008:236

http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm

http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm

http://support.apple.com/kb/HT4077

http://support.apple.com/kb/HT3216

http://secunia.com/advisories/33410

http://secunia.com/advisories/32864

http://secunia.com/advisories/32858

http://secunia.com/advisories/32222

http://secunia.com/advisories/31592

http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html

http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html

http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33

http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2

http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2

Details

Source: Mitre, NVD

Published: 2008-09-18

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical