Executive Summary

Informations
Name CVE-2007-2438 First vendor Publication 2007-05-02
Vendor Cve Last vendor Modification 2018-10-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.6 Attack Range Network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sandbox for vim allows dangerous functions such as (1) writefile, (2) feedkeys, and (3) system, which might allow user-assisted attackers to execute shell commands and write files via modelines.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2438

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22067
 
Oval ID: oval:org.mitre.oval:def:22067
Title: ELSA-2007:0346: vim security update (Moderate)
Description: The sandbox for vim allows dangerous functions such as (1) writefile, (2) feedkeys, and (3) system, which might allow user-assisted attackers to execute shell commands and write files via modelines.
Family: unix Class: patch
Reference(s): ELSA-2007:0346-01
CVE-2007-2438
Version: 6
Platform(s): Oracle Linux 5
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9876
 
Oval ID: oval:org.mitre.oval:def:9876
Title: The sandbox for vim allows dangerous functions such as (1) writefile, (2) feedkeys, and (3) system, which might allow user-assisted attackers to execute shell commands and write files via modelines.
Description: The sandbox for vim allows dangerous functions such as (1) writefile, (2) feedkeys, and (3) system, which might allow user-assisted attackers to execute shell commands and write files via modelines.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2438
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for vim MDKSA-2007:101 (vim)
File : nvt/gb_mandriva_MDKSA_2007_101.nasl
2009-03-23 Name : Ubuntu Update for vim vulnerability USN-463-1
File : nvt/gb_ubuntu_USN_463_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1364-1 (vim)
File : nvt/deb_1364_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1364-2 (vim)
File : nvt/deb_1364_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35488 Vim Multiple Function modelines Sandbox Restriction Bypass

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0346.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-463-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_vim-3410.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1364.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0346.nasl - Type : ACT_GATHER_INFO
2007-05-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0346.nasl - Type : ACT_GATHER_INFO
2007-05-10 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-101.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23725
BUGTRAQ http://www.securityfocus.com/archive/1/467202/100/0/threaded
CONFIRM http://tech.groups.yahoo.com/group/vimdev/message/46645
http://www.vim.org/news/news.php
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238259
DEBIAN http://www.debian.org/security/2007/dsa-1364
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:101
MISC http://tech.groups.yahoo.com/group/vimdev/message/46627
http://tech.groups.yahoo.com/group/vimdev/message/46658
MLIST http://marc.info/?l=vim-dev&m=117762581821298&w=2
http://marc.info/?l=vim-dev&m=117778983714029&w=2
http://tech.groups.yahoo.com/group/vimannounce/message/178
OSVDB http://osvdb.org/36250
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0346.html
SECTRACK http://www.securitytracker.com/id?1018035
SECUNIA http://secunia.com/advisories/25024
http://secunia.com/advisories/25159
http://secunia.com/advisories/25182
http://secunia.com/advisories/25255
http://secunia.com/advisories/25367
http://secunia.com/advisories/25432
http://secunia.com/advisories/26653
SUSE http://www.novell.com/linux/security/advisories/2007_12_sr.html
TRUSTIX http://www.trustix.org/errata/2007/0017/
UBUNTU http://www.ubuntu.com/usn/usn-463-1
VIM http://attrition.org/pipermail/vim/2007-May/001614.html
http://www.attrition.org/pipermail/vim/2007-August/001770.html
VUPEN http://www.vupen.com/english/advisories/2007/1599
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34012

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:19:41
  • Multiple Updates
2018-10-16 21:19:56
  • Multiple Updates
2017-10-11 09:23:56
  • Multiple Updates
2017-07-29 12:02:12
  • Multiple Updates
2016-06-28 16:26:22
  • Multiple Updates
2016-04-26 16:05:09
  • Multiple Updates
2014-02-17 10:40:04
  • Multiple Updates
2013-05-11 10:24:46
  • Multiple Updates
2012-11-07 00:14:42
  • Multiple Updates