Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
References
Link Providers
http://ftp.vim.org/pub/vim/patches/7.2/7.2.010 cve-icon cve-icon
http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2 cve-icon cve-icon
http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2 cve-icon cve-icon
http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e cve-icon cve-icon
http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33 cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/31592 cve-icon cve-icon
http://secunia.com/advisories/32222 cve-icon cve-icon
http://secunia.com/advisories/32858 cve-icon cve-icon
http://secunia.com/advisories/32864 cve-icon cve-icon
http://secunia.com/advisories/33410 cve-icon cve-icon
http://support.apple.com/kb/HT3216 cve-icon cve-icon
http://support.apple.com/kb/HT4077 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:236 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/09/11/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/09/11/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/09/16/5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/09/16/6 cve-icon cve-icon
http://www.rdancer.org/vulnerablevim-K.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0580.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0617.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0618.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/495662 cve-icon cve-icon
http://www.securityfocus.com/archive/1/495703 cve-icon cve-icon
http://www.securityfocus.com/archive/1/502322/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/30795 cve-icon cve-icon
http://www.securityfocus.com/bid/31681 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-712-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0004.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2780 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0033 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0904 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=461927 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/44626 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-4101 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-4101 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-09-18T17:47:00

Updated: 2024-08-07T10:00:42.874Z

Reserved: 2008-09-15T00:00:00

Link: CVE-2008-4101

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-18T17:59:32.877

Modified: 2018-10-11T20:50:44.313

Link: CVE-2008-4101

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-08-22T00:00:00Z

Links: CVE-2008-4101 - Bugzilla