Vulnerabilities > CVE-2005-0069 - Unspecified vulnerability in VIM Development Group VIM

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
vim-development-group
nessus

Summary

The (1) tcltags or (2) vimspell.sh scripts in vim 6.3 allow local users to overwrite or create arbitrary files via a symlink attack on temporary files.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-122.NASL
    descriptionUpdated vim packages that fix a security vulnerability are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. VIM (Vi IMproved) is an updated and improved version of the vi screen-based editor. The Debian Security Audit Project discovered an insecure temporary file usage in VIM. A local user could overwrite or create files as a different user who happens to run one of the the vulnerable utilities. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0069 to this issue. All users of VIM are advised to upgrade to these erratum packages, which contain a backported patche for this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id17148
    published2005-02-18
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17148
    titleRHEL 2.1 / 3 : vim (RHSA-2005:122)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-61-1.NASL
    descriptionJavier Fernandez-Sanguino Pena noticed that the auxillary scripts
    last seen2020-06-01
    modified2020-06-02
    plugin id20680
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20680
    titleUbuntu 4.10 : vim vulnerabilities (USN-61-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-029.NASL
    descriptionJavier Fernandez-Sanguino Pena discovered two vulnerabilities in scripts included with the vim editor. The two scripts,
    last seen2020-06-01
    modified2020-06-02
    plugin id16302
    published2005-02-03
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16302
    titleMandrake Linux Security Advisory : vim (MDKSA-2005:029)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-036.NASL
    descriptionUpdated vim packages that fix security vulnerabilities are now available for Red Hat Enterprise Linux 4. This update has been rated as having low security impact by the Red Hat Security Response Team. VIM (Vi IMproved) is an updated and improved version of the vi screen-based editor. Ciaran McCreesh discovered a modeline vulnerability in VIM. An attacker could create a text file containing a specially crafted modeline which could cause arbitrary command execution when viewed by a victim using VIM. The Common Vulnerabilities and Exposures project has assigned the name CVE-2004-1138 to this issue. Please note that this issue only affects users who have modelines and filetype plugins enabled, which is not the default. The Debian Security Audit Project discovered an insecure temporary file usage in VIM. A local user could overwrite or create files as a different user who happens to run one of the the vulnerable utilities. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0069 to this issue. All users of VIM are advised to upgrade to these erratum packages, which contain backported patches for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id17170
    published2005-02-22
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/17170
    titleRHEL 4 : vim (RHSA-2005:036)

Oval

accepted2013-04-29T04:19:10.653-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe (1) tcltags or (2) vimspell.sh scripts in vim 6.3 allow local users to overwrite or create arbitrary files via a symlink attack on temporary files.
familyunix
idoval:org.mitre.oval:def:9402
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe (1) tcltags or (2) vimspell.sh scripts in vim 6.3 allow local users to overwrite or create arbitrary files via a symlink attack on temporary files.
version26

Redhat

advisories
  • rhsa
    idRHSA-2005:036
  • rhsa
    idRHSA-2005:122
rpms
  • vim-X11-1:6.3.046-0.40E.4
  • vim-common-1:6.3.046-0.40E.4
  • vim-debuginfo-1:6.3.046-0.40E.4
  • vim-enhanced-1:6.3.046-0.40E.4
  • vim-minimal-1:6.3.046-0.40E.4
  • vim-X11-1:6.3.046-0.30E.3
  • vim-common-1:6.3.046-0.30E.3
  • vim-debuginfo-1:6.3.046-0.30E.3
  • vim-enhanced-1:6.3.046-0.30E.3
  • vim-minimal-1:6.3.046-0.30E.3