Executive Summary

Informations
Name CVE-2008-3432 First vendor Publication 2008-10-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3432

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11203
 
Oval ID: oval:org.mitre.oval:def:11203
Title: Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
Description: Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3432
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5987
 
Oval ID: oval:org.mitre.oval:def:5987
Title: Vim 'mch_expand_wildcards()' Heap Based Buffer Overflow Vulnerability
Description: Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3432
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2010-10-10 Name : FreeBSD Ports: vim6, vim6+ruby
File : nvt/freebsd_vim6.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0617-01
File : nvt/gb_RHSA-2008_0617-01_vim.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos3_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos4_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos4_x86_64.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51436 Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Arbitrary ...

48971 Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Handling A...

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081125_vim_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f866d2afbbba11df8a8d0008743bf21a.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
BID http://www.securityfocus.com/bid/30648
http://www.securityfocus.com/bid/31681
BUGTRAQ http://www.securityfocus.com/archive/1/502322/100/0/threaded
CONFIRM ftp://ftp.vim.org/pub/vim/patches/6.2.429
ftp://ftp.vim.org/pub/vim/patches/6.3/6.3.059
http://support.apple.com/kb/HT3216
http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm
http://www.vmware.com/security/advisories/VMSA-2009-0004.html
https://bugzilla.redhat.com/show_bug.cgi?id=455455
MLIST http://www.openwall.com/lists/oss-security/2008/07/15/4
http://www.openwall.com/lists/oss-security/2008/08/01/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0617.html
SECUNIA http://secunia.com/advisories/32222
http://secunia.com/advisories/32858
http://secunia.com/advisories/33410
VUPEN http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2009/0033
http://www.vupen.com/english/advisories/2009/0904
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44722

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2023-02-13 09:29:22
  • Multiple Updates
2023-02-02 21:28:58
  • Multiple Updates
2021-05-04 12:07:51
  • Multiple Updates
2021-04-22 01:08:13
  • Multiple Updates
2020-05-23 00:22:02
  • Multiple Updates
2018-10-12 00:20:25
  • Multiple Updates
2017-09-29 09:23:39
  • Multiple Updates
2017-08-08 09:24:17
  • Multiple Updates
2016-04-26 17:41:49
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:45:53
  • Multiple Updates
2013-05-11 00:22:37
  • Multiple Updates
2012-11-07 00:17:32
  • Multiple Updates