Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw. NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298. NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.
References
Link Providers
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=121494431426308&w=2 cve-icon cve-icon
http://secunia.com/advisories/30731 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/32858 cve-icon cve-icon
http://secunia.com/advisories/32864 cve-icon cve-icon
http://secunia.com/advisories/33410 cve-icon cve-icon
http://secunia.com/advisories/34418 cve-icon cve-icon
http://securityreason.com/securityalert/3951 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://support.apple.com/kb/HT4077 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0247 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:236 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/06/16/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/10/15/1 cve-icon cve-icon
http://www.rdancer.org/vulnerablevim.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0580.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0617.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0618.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/493352/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/493353/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/495319/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/502322/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29715 cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.securitytracker.com/id?1020293 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-712-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0004.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1851/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0033 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0904 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/43083 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2622 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2712 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11109 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6238 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2712 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-06-16T21:00:00

Updated: 2024-08-07T09:14:14.550Z

Reserved: 2008-06-16T00:00:00

Link: CVE-2008-2712

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-06-16T21:41:00.000

Modified: 2018-11-01T15:07:15.667

Link: CVE-2008-2712

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-06-15T00:00:00Z

Links: CVE-2008-2712 - Bugzilla