Vim 多个验证输入漏洞

漏洞信息详情

Vim 多个验证输入漏洞

漏洞简介

Vim是一款开源的、可配置的用于创建和更改任何类型文本的文本编辑器,它可使用在大多数UNIX系统和Apple OS X中。

VIM的filetype.vim、tar.vim、zip.vim、xpm.vim、xpm2.vim、gzip.vim和netrw.vim脚本没有正确地转义传送给execute语句的文件名中的特殊字符,如果用户受骗打开了恶意文件的话,就可能导致向受影响系统注入并执行任意SHELL命令。

漏洞公告

目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:

ftp://ftp.vim.org/pub/vim/patches/7.1/7.1.299

http://www.vim.org/runtime.php

参考网址

来源: issues.rpath.com

链接:https://issues.rpath.com/browse/RPL-2622

来源: XF

名称: vim-scripts-command-execution(43083)

链接:http://xforce.iss.net/xforce/xfdb/43083

来源: VUPEN

名称: ADV-2009-0904

链接:http://www.vupen.com/english/advisories/2009/0904

来源: www.vmware.com

链接:http://www.vmware.com/security/advisories/VMSA-2009-0004.html

来源: UBUNTU

名称: USN-712-1

链接:http://www.ubuntu.com/usn/USN-712-1

来源: SECTRACK

名称: 1020293

链接:http://www.securitytracker.com/id?1020293

来源: BID

名称: 31681

链接:http://www.securityfocus.com/bid/31681

来源: BID

名称: 29715

链接:http://www.securityfocus.com/bid/29715

来源: BUGTRAQ

名称: 20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim

链接:http://www.securityfocus.com/archive/1/archive/1/502322/100/0/threaded

来源: BUGTRAQ

名称: 20080811 rPSA-2008-0247-1 gvim vim vim-minimal

链接:http://www.securityfocus.com/archive/1/archive/1/495319/100/0/threaded

来源: BUGTRAQ

名称: 20080614 Re: Collection of Vulnerabilities in Fully Patched Vim 7.1

链接:http://www.securityfocus.com/archive/1/archive/1/493353/100/0/threaded

来源: BUGTRAQ

名称: 20080613 Collection of Vulnerabilities in Fully Patched Vim 7.1

链接:http://www.securityfocus.com/archive/1/archive/1/493352/100/0/threaded

来源: REDHAT

名称: RHSA-2008:0617

链接:http://www.redhat.com/support/errata/RHSA-2008-0617.html

来源: REDHAT

名称: RHSA-2008:0580

链接:http://www.redhat.com/support/errata/RHSA-2008-0580.html

来源: MISC

链接:http://www.rdancer.org/vulnerablevim.html

来源: MLIST

名称: [oss-security] 20081015 Vim CVE issues cleanup (plugins tar.vim, zip.vim) – CVE-2008-3074 and CVE-2008-3075

链接:http://www.openwall.com/lists/oss-security/2008/10/15/1

来源: MLIST

名称: [oss-security] 20080616 CVE Id request: vim

链接:http://www.openwall.com/lists/oss-security/2008/06/16/2

来源: MANDRIVA

名称: MDVSA-2008:236

链接:http://www.mandriva.com/security/advisories?name=MDVSA-2008:236

来源: VUPEN

名称: ADV-2009-0033

链接:http://www.frsirt.com/english/advisories/2009/0033

来源: VUPEN

名称: ADV-2008-2780

链接:http://www.frsirt.com/english/advisories/2008/2780

来源: VUPEN

名称: ADV-2008-1851

链接:http://www.frsirt.com/english/advisories/2008/1851/references

来源: wiki.rpath.com

链接:http://wiki.rpath.com/Advisories:rPSA-2008-0247

来源: support.avaya.com

链接:http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm

来源: support.avaya.com

链接:http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm

来源: support.apple.com

链接:http://support.apple.com/kb/HT3216

来源: SREASON

名称: 3951

链接:http://securityreason.com/securityalert/3951

来源: SECUNIA

名称: 34418

链接:http://secunia.com/advisories/34418

来源: SECUNIA

名称: 33410

链接:http://secunia.com/advisories/33410

来源: SECUNIA

名称: 32222

链接:http://secunia.com/advisories/32222

来源: SECUNIA

名称: 30731

链接:http://secunia.com/advisories/30731

来源: BUGTRAQ

名称: 20080701 Re: Collection of Vulnerabilities in Fully Patched Vim 7.1

链接:http://marc.info/?l=bugtraq&m=121494431426308&w=2

来源: SUSE

名称: SUSE-SR:2009:007

链接:http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html

来源: APPLE

名称: APPLE-SA-2008-10-09

链接:http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html

© 版权声明
THE END
喜欢就支持一下吧
点赞0 分享