Vim "zip.vim" Plugin 任意指令执行漏洞

admin 2022-07-23 12:31:45 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

Vim "zip.vim" Plugin 任意指令执行漏洞

  • CNNVD编号:CNNVD-200902-483
  • 危害等级: 超危
  • CVE编号: CVE-2008-3075
  • 漏洞类型: 代码注入
  • 发布时间: 2009-02-21
  • 威胁类型: 远程
  • 更新时间: 2009-04-01
  • 厂        商: vim
  • 漏洞来源: Jan Min&#2...

漏洞简介

Vim是一款开源的、可配置的用于创建和更改任何类型文本的文本编辑器,它可使用在大多数UNIX系统和CMS.zone.ci/e/tags/htag.php?tag=Apple target=_blank class=infotextkey>Apple OS X中。

Vim 7.0版本至7.2版本, 包括7.2a.10版本的shellescape函数,允许用户协助式攻击者可以借助\"!\"外壳元字符in (1)一个ZIP存档文件的文件名以及(2)VIM ZIP插件(zipPlugin.vim) v.11版本至v.21版本没有适当处理过的一个ZIP存档文件的文件名,例如zipplugin何zipplugin.v2测试版,执行任意代码。注意:该漏洞存在是由于CVE-2008-2712修护的不完整。注意:该漏洞与CVE-2008-3074有相同的诱因。注意: 由于漏洞的表现比较复杂,相关信息也不够完整,CVE描述和对该标识符的外部的绘图可能存在错误。

漏洞公告

目前厂商已经发布了升级补丁以修复这个安全问题,补丁下载链接:

Debian Linux 4.0 amd64

Debian vim-common_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-common_7.0-122+1etch5_amd64.deb

Debian vim-doc_7.0-122+1etch5_all.deb

http://security.debian.org/pool/updates/main/v/vim/vim-doc_7.0-122+1etch5_all.deb

Debian vim-full_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-full_7.0-122+1etch5_amd64.deb

Debian vim-gnome_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-gnome_7.0-122+1etch5_amd64.deb

Debian vim-gtk_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-gtk_7.0-122+1etch5_amd64.deb

Debian vim-gui-common_7.0-122+1etch5_all.deb

http://security.debian.org/pool/updates/main/v/vim/vim-gui-common_7.0-122+1etch5_all.deb

Debian vim-lesstif_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-lesstif_7.0-122+1etch5_amd64.deb

Debian vim-perl_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-perl_7.0-122+1etch5_amd64.deb

Debian vim-python_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-python_7.0-122+1etch5_amd64.deb

Debian vim-ruby_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-ruby_7.0-122+1etch5_amd64.deb

Debian vim-runtime_7.0-122+1etch5_all.deb

http://security.debian.org/pool/updates/main/v/vim/vim-runtime_7.0-122+1etch5_all.deb

Debian vim-tcl_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-tcl_7.0-122+1etch5_amd64.deb

Debian vim-tiny_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim-tiny_7.0-122+1etch5_amd64.deb

Debian vim_7.0-122+1etch5_amd64.deb

http://security.debian.org/pool/updates/main/v/vim/vim_7.0-122+1etch5_amd64.deb

MandrakeSoft Linux Mandrake 2008.1 x86_64

Mandriva vim-common-7.2.065-9.2mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Mandriva vim-common-7.2.065-9.3mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Mandriva vim-enhanced-7.2.065-9.2mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Mandriva vim-enhanced-7.2.065-9.3mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Mandriva vim-minimal-7.2.065-9.2mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Mandriva vim-minimal-7.2.065-9.3mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Mandriva vim-X11-7.2.065-9.2mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Mandriva vim-X11-7.2.065-9.3mdv2008.1.x86_64.rpm

http://www.mandriva.com/en/download/

Debian Linux 4.0 ia-32

Debian vim-common_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-common_7.0-122+1etch5_i386.deb

Debian vim-doc_7.0-122+1etch5_all.deb

http://security.debian.org/pool/updates/main/v/vim/vim-doc_7.0-122+1etch5_all.deb

Debian vim-full_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-full_7.0-122+1etch5_i386.deb

Debian vim-gnome_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-gnome_7.0-122+1etch5_i386.deb

Debian vim-gtk_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-gtk_7.0-122+1etch5_i386.deb

Debian vim-gui-common_7.0-122+1etch5_all.deb

http://security.debian.org/pool/updates/main/v/vim/vim-gui-common_7.0-122+1etch5_all.deb

Debian vim-lesstif_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-lesstif_7.0-122+1etch5_i386.deb

Debian vim-perl_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-perl_7.0-122+1etch5_i386.deb

Debian vim-python_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-python_7.0-122+1etch5_i386.deb

Debian vim-ruby_7.0-122+1etch5_i386.deb

http://security.debian.org/pool/updates/main/v/vim/vim-ruby_7.0-122+1etch5_i386.deb

Debian vim-runtime_7.0-122+1etch5_all.deb

http://security.debian.

参考网址

来源: MISC

链接:http://www.rdancer.org/vulnerablevim.HTML

来源: MLIST

名称: [oss-security] 20080715 Re: Re: More arbitrary code executions in Netrw

链接:http://www.openwall.com/lists/oss-security/2008/07/15/4

来源: bugzilla.redhat.com

链接:https://bugzilla.redhat.com/show_bug.cgi?id=467432

来源: BID

名称: 32463

链接:http://www.securityfocus.com/bid/32463

来源: REDHAT

名称: RHSA-2008:0580

链接:http://www.redhat.com/support/errata/RHSA-2008-0580.HTML

来源: MLIST

名称: [oss-security] 20081020 CVE request (vim)

链接:http://www.openwall.com/lists/oss-security/2008/10/20/2

来源: MLIST

名称: [oss-security] 20081015 Vim CVE issues cleanup (plugins tar.vim, zip.vim) - CVE-2008-3074 and CVE-2008-3075

链接:http://www.openwall.com/lists/oss-security/2008/10/15/1

来源: MLIST

名称: [oss-security] 20080731 Re: Re: More arbitrary code executions in Netrw version 125, Vim 7.2a.10

链接:http://www.openwall.com/lists/oss-security/2008/08/01/1

来源: MLIST

名称: [oss-security] 20080713 Re: Re: More arbitrary code executions in Netrw version 125, Vim 7.2a.10

链接:http://www.openwall.com/lists/oss-security/2008/07/13/1

来源: MLIST

名称: [oss-security] 20080710 Re: Re: More arbitrary code executions in Netrw version 125, Vim 7.2a.10

链接:http://www.openwall.com/lists/oss-security/2008/07/10/7

来源: MLIST

名称: [oss-security] 20080708 Re: More arbitrary code executions in Netrw version 125, Vim 7.2a.10

链接:http://www.openwall.com/lists/oss-security/2008/07/08/12

来源: MLIST

名称: [oss-security] 20080707 Re: More arbitrary code executions in Netrw version 125, Vim 7.2a.10

链接:http://www.openwall.com/lists/oss-security/2008/07/07/4

来源: MLIST

名称: [oss-security] 20080707 Re: More arbitrary code executions in Netrw version 125, Vim 7.2a.10

链接:http://www.openwall.com/lists/oss-security/2008/07/07/1

来源: MANDRIVA

名称: MDVSA-2008:236

链接:http://www.mandriva.com/security/advisories?name=MDVSA-2008:236

来源: wiki.rpath.com

链接:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0324

来源: SECUNIA

名称: 34418

链接:http://secunia.com/advisories/34418

来源: BUGTRAQ

名称: 20080701 Re: Collection of Vulnerabilities in Fully Patched Vim 7.1

链接:http://marc.info/?l=bugtraq&m=121494431426308&w=2

来源: SUSE

名称: SUSE-SR:2009:007

链接:http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.HTML

来源: bugs.debian.org

链接:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=506919

受影响实体

  • Vim Zipplugin.Vim:V.11  
  • Vim Zipplugin.Vim:V.12  
  • Vim Zipplugin.Vim:V.13  
  • Vim Zipplugin.Vim:V.14  
  • Vim Zipplugin.Vim:V.15  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
评论:0   参与:  0