CVE-2010-3914

NameCVE-2010-3914
DescriptionUntrusted search path vulnerability in VIM Development Group GVim before 7.3.034, and possibly other versions before 7.3.46, allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse User32.dll or other DLL that is located in the same folder as a .TXT file. NOTE: some of these details are obtained from third party information.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vim (PTS)buster2:8.1.0875-5+deb10u2fixed
buster (security)2:8.1.0875-5+deb10u6fixed
bullseye2:8.2.2434-3+deb11u1fixed
bookworm2:9.0.1378-2fixed
trixie2:9.1.0016-1fixed
sid2:9.1.0199-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
vimsource(unstable)(not affected)

Notes

- vim <not-affected> (Windows-specific)

Search for package or bug name: Reporting problems