Executive Summary

Informations
Name CVE-2008-4677 First vendor Publication 2008-10-22
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

autoload/netrw.vim (aka the Netrw Plugin) 109, 131, and other versions before 133k for Vim 7.1.266, other 7.1 versions, and 7.2 stores credentials for an FTP session, and sends those credentials when attempting to establish subsequent FTP sessions to servers on different hosts, which allows remote FTP servers to obtain sensitive information in opportunistic circumstances by logging usernames and passwords. NOTE: the upstream vendor disputes a vector involving different ports on the same host, stating "I'm assuming that they're using the same id and password on that unchanged hostname, deliberately."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4677

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for ViM
File : nvt/sles9p5044520.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236-1 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236_1.nasl
2009-03-31 Name : SuSE Security Summary SUSE-SR:2009:007
File : nvt/suse_sr_2009_007.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47458 Vim Netrw Plugin FTP Credentials Remote Disclosure

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12360.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gvim-090225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gvim-090225.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-236.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_gvim-6023.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30670
BUGTRAQ http://www.securityfocus.com/archive/1/495432
http://www.securityfocus.com/archive/1/495436
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=461750
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:236
MISC http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html
MLIST http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/...
http://www.openwall.com/lists/oss-security/2008/10/06/4
http://www.openwall.com/lists/oss-security/2008/10/16/2
http://www.openwall.com/lists/oss-security/2008/10/20/2
SECUNIA http://secunia.com/advisories/31464
http://secunia.com/advisories/34418
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
VUPEN http://www.vupen.com/english/advisories/2008/2379
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44419

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2020-05-23 00:22:26
  • Multiple Updates
2017-08-08 09:24:27
  • Multiple Updates
2016-06-29 00:01:47
  • Multiple Updates
2016-04-26 17:56:37
  • Multiple Updates
2014-02-17 10:46:59
  • Multiple Updates
2013-05-11 00:28:50
  • Multiple Updates