CVE-2008-3432

Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vim:vim:6.2:*:*:*:*:*:*:*
cpe:2.3:a:vim:vim:6.3:*:*:*:*:*:*:*

History

13 Feb 2023, 02:19

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2008:0617', 'name': 'https://access.redhat.com/errata/RHSA-2008:0617', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2008-3432', 'name': 'https://access.redhat.com/security/cve/CVE-2008-3432', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2008-3432 vim: heap buffer overflow in mch_expand_wildcards() Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.

02 Feb 2023, 17:15

Type Values Removed Values Added
Summary Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case. CVE-2008-3432 vim: heap buffer overflow in mch_expand_wildcards()
References
  • (MISC) https://access.redhat.com/errata/RHSA-2008:0617 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2008-3432 -

Information

Published : 2008-10-10 10:30

Updated : 2023-12-10 10:51


NVD link : CVE-2008-3432

Mitre link : CVE-2008-3432

CVE.ORG link : CVE-2008-3432


JSON object : View

Products Affected

vim

  • vim
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer