Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.58613
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1364-2)
Summary:The remote host is missing an update for the Debian 'vim' package(s) announced via the DSA-1364-2 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'vim' package(s) announced via the DSA-1364-2 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in the vim editor. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2007-2953

Ulf Harnhammar discovered that a format string flaw in helptags_one() from src/ex_cmds.c (triggered through the helptags command) can lead to the execution of arbitrary code.

CVE-2007-2438

Editors often provide a way to embed editor configuration commands (aka modelines) which are executed once a file is opened. Harmful commands are filtered by a sandbox mechanism. It was discovered that function calls to writefile(), feedkeys() and system() were not filtered, allowing shell command execution with a carefully crafted file opened in vim.

This updated advisory repairs issues with missing files in the packages for the oldstable distribution (sarge) for the alpha, mips, and mipsel architectures.

For the oldstable distribution (sarge) these problems have been fixed in version 6.3-071+1sarge2. Sarge is not affected by CVE-2007-2438.

For the stable distribution (etch) these problems have been fixed in version 7.0-122+1etch3.

For the unstable distribution (sid) these problems have been fixed in version 7.1-056+1.

We recommend that you upgrade your vim packages.

Affected Software/OS:
'vim' package(s) on Debian 4.

Solution:
Please install the updated package(s).

CVSS Score:
7.6

CVSS Vector:
AV:N/AC:H/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2007-2438
1018035
http://www.securitytracker.com/id?1018035
2007-0017
http://www.trustix.org/errata/2007/0017/
20070430 FLEA-2007-0014-1: vim
http://www.securityfocus.com/archive/1/467202/100/0/threaded
20070513 OMG VIM VULN
http://attrition.org/pipermail/vim/2007-May/001614.html
20070823 vim editor duplicates / clarifications
http://www.attrition.org/pipermail/vim/2007-August/001770.html
23725
http://www.securityfocus.com/bid/23725
25024
http://secunia.com/advisories/25024
25159
http://secunia.com/advisories/25159
25182
http://secunia.com/advisories/25182
25255
http://secunia.com/advisories/25255
25367
http://secunia.com/advisories/25367
25432
http://secunia.com/advisories/25432
26653
http://secunia.com/advisories/26653
36250
http://osvdb.org/36250
ADV-2007-1599
http://www.vupen.com/english/advisories/2007/1599
DSA-1364
http://www.debian.org/security/2007/dsa-1364
MDKSA-2007:101
http://www.mandriva.com/security/advisories?name=MDKSA-2007:101
RHSA-2007:0346
http://www.redhat.com/support/errata/RHSA-2007-0346.html
SUSE-SR:2007:012
http://www.novell.com/linux/security/advisories/2007_12_sr.html
USN-463-1
http://www.ubuntu.com/usn/usn-463-1
[vim-dev] 20070426 feedkeys() allowed in sandbox
http://marc.info/?l=vim-dev&m=117762581821298&w=2
[vim-dev] 20070428 Re: feedkeys() allowed in sandbox
http://marc.info/?l=vim-dev&m=117778983714029&w=2
[vimannounce] 20070512 Stable Vim version 7.1 has been released
http://tech.groups.yahoo.com/group/vimannounce/message/178
http://tech.groups.yahoo.com/group/vimdev/message/46627
http://tech.groups.yahoo.com/group/vimdev/message/46645
http://tech.groups.yahoo.com/group/vimdev/message/46658
http://www.vim.org/news/news.php
https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=238259
oval:org.mitre.oval:def:9876
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9876
vim-feedkeyswritefile-command-execution(34012)
https://exchange.xforce.ibmcloud.com/vulnerabilities/34012
Common Vulnerability Exposure (CVE) ID: CVE-2007-2953
BugTraq ID: 25095
http://www.securityfocus.com/bid/25095
Bugtraq: 20070730 FLEA-2007-0036-1 vim vim-minimal gvim (Google Search)
http://www.securityfocus.com/archive/1/475076/100/100/threaded
Bugtraq: 20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim (Google Search)
http://www.securityfocus.com/archive/1/502322/100/0/threaded
Debian Security Information: DSA-1364 (Google Search)
http://www.mandriva.com/security/advisories?name=MDKSA-2007:168
http://www.mandriva.com/security/advisories?name=MDVSA-2008:236
http://secunia.com/secunia_research/2007-66/advisory/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11549
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6463
http://www.redhat.com/support/errata/RHSA-2008-0580.html
http://www.redhat.com/support/errata/RHSA-2008-0617.html
http://secunia.com/advisories/25941
http://secunia.com/advisories/26285
http://secunia.com/advisories/26522
http://secunia.com/advisories/26594
http://secunia.com/advisories/26674
http://secunia.com/advisories/26822
http://secunia.com/advisories/32858
http://secunia.com/advisories/33410
SuSE Security Announcement: SUSE-SR:2007:018 (Google Search)
http://www.novell.com/linux/security/advisories/2007_18_sr.html
http://www.trustix.org/errata/2007/0026/
http://www.ubuntu.com/usn/usn-505-1
http://www.vupen.com/english/advisories/2007/2687
http://www.vupen.com/english/advisories/2009/0033
http://www.vupen.com/english/advisories/2009/0904
XForce ISS Database: vim-helptagsone-code-execution(35655)
https://exchange.xforce.ibmcloud.com/vulnerabilities/35655
CopyrightCopyright (C) 2008 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.