Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.
References
Link Providers
ftp://ftp.vim.org/pub/vim/patches/7.1/7.1.039 cve-icon cve-icon
http://secunia.com/advisories/25941 cve-icon cve-icon
http://secunia.com/advisories/26285 cve-icon cve-icon
http://secunia.com/advisories/26522 cve-icon cve-icon
http://secunia.com/advisories/26594 cve-icon cve-icon
http://secunia.com/advisories/26653 cve-icon cve-icon
http://secunia.com/advisories/26674 cve-icon cve-icon
http://secunia.com/advisories/26822 cve-icon cve-icon
http://secunia.com/advisories/32858 cve-icon cve-icon
http://secunia.com/advisories/33410 cve-icon cve-icon
http://secunia.com/secunia_research/2007-66/advisory/ cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm cve-icon cve-icon
http://www.attrition.org/pipermail/vim/2007-August/001770.html cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1364 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:168 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:236 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_18_sr.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0580.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0617.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/475076/100/100/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/502322/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25095 cve-icon cve-icon
http://www.trustix.org/errata/2007/0026/ cve-icon cve-icon
http://www.ubuntu.com/usn/usn-505-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0004.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2687 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0033 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0904 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/35655 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1595 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-2953 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11549 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6463 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-2953 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2007-07-31T10:00:00

Updated: 2024-08-07T13:57:54.700Z

Reserved: 2007-05-31T00:00:00

Link: CVE-2007-2953

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-07-31T10:17:00.000

Modified: 2018-10-16T16:46:44.683

Link: CVE-2007-2953

cve-icon Redhat

Severity : Low

Publid Date: 2007-07-25T00:00:00Z

Links: CVE-2007-2953 - Bugzilla