Executive Summary

Informations
Name CVE-2008-4101 First vendor Publication 2008-09-18
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4101

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10894
 
Oval ID: oval:org.mitre.oval:def:10894
Title: Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
Description: Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4101
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12922
 
Oval ID: oval:org.mitre.oval:def:12922
Title: USN-712-1 -- vim vulnerabilities
Description: Jan Minar discovered that Vim did not properly sanitize inputs before invoking the execute or system functions inside Vim scripts. If a user were tricked into running Vim scripts with a specially crafted input, an attacker could execute arbitrary code with the privileges of the user invoking the program. Ben Schmidt discovered that Vim did not properly escape characters when performing keyword or tag lookups. If a user were tricked into running specially crafted commands, an attacker could execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-712-1
CVE-2008-2712
CVE-2008-4101
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20113
 
Oval ID: oval:org.mitre.oval:def:20113
Title: DSA-1733-1 vim - multiple vulnerabilities
Description: Several vulnerabilities have been found in vim, an enhanced vi editor.
Family: unix Class: patch
Reference(s): DSA-1733-1
CVE-2008-2712
CVE-2008-3074
CVE-2008-3075
CVE-2008-3076
CVE-2008-4101
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5812
 
Oval ID: oval:org.mitre.oval:def:5812
Title: Vim Insufficient Shell Escaping Multiple Command Execution Vulnerability
Description: Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4101
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7596
 
Oval ID: oval:org.mitre.oval:def:7596
Title: DSA-1733 vim -- several vulnerabilities
Description: Several vulnerabilities have been found in vim, an enhanced vi editor. The Common Vulnerabilities and Exposures project identifies the following problems: Jan Minar discovered that vim did not properly sanitise inputs before invoking the execute or system functions inside vim scripts. This could lead to the execution of arbitrary code. Jan Minar discovered that the tar plugin of vim did not properly sanitise the filenames in the tar archive or the name of the archive file itself, making it prone to arbitrary code execution. Jan Minar discovered that the zip plugin of vim did not properly sanitise the filenames in the zip archive or the name of the archive file itself, making it prone to arbitrary code execution. Jan Minar discovered that the netrw plugin of vim did not properly sanitise the filenames or directory names it is given. This could lead to the execution of arbitrary code. Ben Schmidt discovered that vim did not properly escape characters when performing keyword or tag lookups. This could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1733
CVE-2008-2712
CVE-2008-3074
CVE-2008-3075
CVE-2008-3076
CVE-2008-4101
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): vim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for vim
File : nvt/sles10_gvim.nasl
2009-10-10 Name : SLES9: Security update for ViM
File : nvt/sles9p5044520.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236-1 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236_1.nasl
2009-03-07 Name : Debian Security Advisory DSA 1733-1 (vim)
File : nvt/deb_1733_1.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0580-01
File : nvt/gb_RHSA-2008_0580-01_vim.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0617-01
File : nvt/gb_RHSA-2008_0617-01_vim.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0618-01
File : nvt/gb_RHSA-2008_0618-01_vim.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos3_i386.nasl
2009-02-27 Name : CentOS Update for vim CESA-2008:0618-01 centos2 i386
File : nvt/gb_CESA-2008_0618-01_vim_centos2_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos4_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos3_x86_64.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51437 Vim Character Escaping Weakness Arbitrary Command Execution

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0004_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081125_vim_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0580.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gvim-6025.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12360.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-712-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-236.nasl - Type : ACT_GATHER_INFO
2009-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1733.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0618.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0580.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html
BID http://www.securityfocus.com/bid/30795
http://www.securityfocus.com/bid/31681
BUGTRAQ http://www.securityfocus.com/archive/1/495662
http://www.securityfocus.com/archive/1/495703
http://www.securityfocus.com/archive/1/502322/100/0/threaded
CONFIRM http://support.apple.com/kb/HT3216
http://support.apple.com/kb/HT4077
http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm
http://www.vmware.com/security/advisories/VMSA-2009-0004.html
https://bugzilla.redhat.com/show_bug.cgi?id=461927
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:236
MISC http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-co...
http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-co...
http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/...
http://www.rdancer.org/vulnerablevim-K.html
MLIST http://ftp.vim.org/pub/vim/patches/7.2/7.2.010
http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33
http://www.openwall.com/lists/oss-security/2008/09/11/3
http://www.openwall.com/lists/oss-security/2008/09/11/4
http://www.openwall.com/lists/oss-security/2008/09/16/5
http://www.openwall.com/lists/oss-security/2008/09/16/6
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0580.html
http://www.redhat.com/support/errata/RHSA-2008-0617.html
http://www.redhat.com/support/errata/RHSA-2008-0618.html
SECUNIA http://secunia.com/advisories/31592
http://secunia.com/advisories/32222
http://secunia.com/advisories/32858
http://secunia.com/advisories/32864
http://secunia.com/advisories/33410
UBUNTU http://www.ubuntu.com/usn/USN-712-1
VUPEN http://www.vupen.com/english/advisories/2008/2780
http://www.vupen.com/english/advisories/2009/0033
http://www.vupen.com/english/advisories/2009/0904
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44626

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-05 01:05:03
  • Multiple Updates
2021-05-04 12:08:03
  • Multiple Updates
2021-04-22 01:08:24
  • Multiple Updates
2020-05-24 01:04:46
  • Multiple Updates
2020-05-23 00:22:16
  • Multiple Updates
2018-10-12 00:20:27
  • Multiple Updates
2018-05-30 12:02:29
  • Multiple Updates
2017-09-29 09:23:43
  • Multiple Updates
2017-08-08 09:24:23
  • Multiple Updates
2016-04-26 17:49:44
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:46:35
  • Multiple Updates
2013-05-11 00:26:22
  • Multiple Updates
2012-11-07 00:18:12
  • Multiple Updates