Executive Summary

Summary
Title vim security update
Informations
Name RHSA-2008:0617 First vendor Publication 2008-11-25
Vendor RedHat Last vendor Modification 2008-11-25
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated vim packages that fix various security issues are now available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Vim (Visual editor IMproved) is an updated and improved version of the vi editor.

Several input sanitization flaws were found in Vim's keyword and tag handling. If Vim looked up a document's maliciously crafted tag or keyword, it was possible to execute arbitrary code as the user running Vim. (CVE-2008-4101)

A heap-based overflow flaw was discovered in Vim's expansion of file name patterns with shell wildcards. An attacker could create a specially-crafted file or directory name that, when opened by Vim, caused the application to crash or, possibly, execute arbitrary code. (CVE-2008-3432)

Several input sanitization flaws were found in various Vim system functions. If a user opened a specially crafted file, it was possible to execute arbitrary code as the user running Vim. (CVE-2008-2712)

Ulf Härnhammar, of Secunia Research, discovered a format string flaw in Vim's help tag processor. If a user was tricked into executing the "helptags" command on malicious data, arbitrary code could be executed with the permissions of the user running Vim. (CVE-2007-2953)

All Vim users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

248542 - CVE-2007-2953 vim format string flaw 451759 - CVE-2008-2712 vim: command execution via scripts not sanitizing inputs to execute and system 455455 - CVE-2008-3432 vim: heap buffer overflow in mch_expand_wildcards() 461927 - CVE-2008-4101 vim: arbitrary code execution in commands: K, Control-], g]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0617.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10894
 
Oval ID: oval:org.mitre.oval:def:10894
Title: Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
Description: Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4101
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11109
 
Oval ID: oval:org.mitre.oval:def:11109
Title: Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw. NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298. NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.
Description: Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw. NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298. NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2712
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11203
 
Oval ID: oval:org.mitre.oval:def:11203
Title: Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
Description: Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3432
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11549
 
Oval ID: oval:org.mitre.oval:def:11549
Title: Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.
Description: Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2953
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12922
 
Oval ID: oval:org.mitre.oval:def:12922
Title: USN-712-1 -- vim vulnerabilities
Description: Jan Minar discovered that Vim did not properly sanitize inputs before invoking the execute or system functions inside Vim scripts. If a user were tricked into running Vim scripts with a specially crafted input, an attacker could execute arbitrary code with the privileges of the user invoking the program. Ben Schmidt discovered that Vim did not properly escape characters when performing keyword or tag lookups. If a user were tricked into running specially crafted commands, an attacker could execute arbitrary code with the privileges of the user invoking the program
Family: unix Class: patch
Reference(s): USN-712-1
CVE-2008-2712
CVE-2008-4101
Version: 5
Platform(s): Ubuntu 7.10
Ubuntu 8.04
Ubuntu 6.06
Ubuntu 8.10
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17506
 
Oval ID: oval:org.mitre.oval:def:17506
Title: USN-505-1 -- vim vulnerability
Description: Ulf Harnhammar discovered that vim does not properly sanitise the "helptags_one()" function when running the "helptags" command.
Family: unix Class: patch
Reference(s): USN-505-1
CVE-2007-2953
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17989
 
Oval ID: oval:org.mitre.oval:def:17989
Title: DSA-1364-1 vim
Description: Several vulnerabilities have been discovered in the vim editor.
Family: unix Class: patch
Reference(s): DSA-1364-1
CVE-2007-2438
CVE-2007-2953
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20113
 
Oval ID: oval:org.mitre.oval:def:20113
Title: DSA-1733-1 vim - multiple vulnerabilities
Description: Several vulnerabilities have been found in vim, an enhanced vi editor.
Family: unix Class: patch
Reference(s): DSA-1733-1
CVE-2008-2712
CVE-2008-3074
CVE-2008-3075
CVE-2008-3076
CVE-2008-4101
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20483
 
Oval ID: oval:org.mitre.oval:def:20483
Title: DSA-1364-2 vim - several vulnerabilities
Description: Several vulnerabilities have been discovered in the vim editor.
Family: unix Class: patch
Reference(s): DSA-1364-2
CVE-2007-2438
CVE-2007-2953
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): vim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5812
 
Oval ID: oval:org.mitre.oval:def:5812
Title: Vim Insufficient Shell Escaping Multiple Command Execution Vulnerability
Description: Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4101
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5987
 
Oval ID: oval:org.mitre.oval:def:5987
Title: Vim 'mch_expand_wildcards()' Heap Based Buffer Overflow Vulnerability
Description: Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3432
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6238
 
Oval ID: oval:org.mitre.oval:def:6238
Title: Vim Flaw in Quoting Vim Script Lets Remote Users Cause Arbitrary Commands to Be Executed in Certain Cases
Description: Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw. NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298. NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2712
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6463
 
Oval ID: oval:org.mitre.oval:def:6463
Title: Vim HelpTags Command Remote Format String Vulnerability
Description: Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2953
Version: 1
Platform(s): VMWare ESX Server 3
VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7596
 
Oval ID: oval:org.mitre.oval:def:7596
Title: DSA-1733 vim -- several vulnerabilities
Description: Several vulnerabilities have been found in vim, an enhanced vi editor. The Common Vulnerabilities and Exposures project identifies the following problems: Jan Minar discovered that vim did not properly sanitise inputs before invoking the execute or system functions inside vim scripts. This could lead to the execution of arbitrary code. Jan Minar discovered that the tar plugin of vim did not properly sanitise the filenames in the tar archive or the name of the archive file itself, making it prone to arbitrary code execution. Jan Minar discovered that the zip plugin of vim did not properly sanitise the filenames in the zip archive or the name of the archive file itself, making it prone to arbitrary code execution. Jan Minar discovered that the netrw plugin of vim did not properly sanitise the filenames or directory names it is given. This could lead to the execution of arbitrary code. Ben Schmidt discovered that vim did not properly escape characters when performing keyword or tag lookups. This could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1733
CVE-2008-2712
CVE-2008-3074
CVE-2008-3075
CVE-2008-3076
CVE-2008-4101
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): vim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25
Application 21
Os 4

OpenVAS Exploits

Date Description
2010-10-10 Name : FreeBSD Ports: vim6, vim6+ruby
File : nvt/freebsd_vim6.nasl
2010-05-12 Name : Mac OS X 10.6.3 Update / Mac OS X Security Update 2010-002
File : nvt/macosx_upd_10_6_3_secupd_2010-002.nasl
2010-05-12 Name : Mac OS X Security Update 2008-007
File : nvt/macosx_secupd_2008-007.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-13 Name : SLES10: Security update for vim
File : nvt/sles10_gvim.nasl
2009-10-10 Name : SLES9: Security update for vim and gvim
File : nvt/sles9p5017978.nasl
2009-10-10 Name : SLES9: Security update for ViM
File : nvt/sles9p5044520.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236-1 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236_1.nasl
2009-04-09 Name : Mandriva Update for vim MDVSA-2008:236 (vim)
File : nvt/gb_mandriva_MDVSA_2008_236.nasl
2009-04-09 Name : Mandriva Update for vim MDKSA-2007:168 (vim)
File : nvt/gb_mandriva_MDKSA_2007_168.nasl
2009-03-31 Name : SuSE Security Summary SUSE-SR:2009:007
File : nvt/suse_sr_2009_007.nasl
2009-03-23 Name : Ubuntu Update for vim vulnerability USN-505-1
File : nvt/gb_ubuntu_USN_505_1.nasl
2009-03-07 Name : Debian Security Advisory DSA 1733-1 (vim)
File : nvt/deb_1733_1.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0617-01
File : nvt/gb_RHSA-2008_0617-01_vim.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0618-01
File : nvt/gb_RHSA-2008_0618-01_vim.nasl
2009-03-06 Name : RedHat Update for vim RHSA-2008:0580-01
File : nvt/gb_RHSA-2008_0580-01_vim.nasl
2009-02-27 Name : CentOS Update for vim CESA-2008:0618-01 centos2 i386
File : nvt/gb_CESA-2008_0618-01_vim_centos2_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos4 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos4_i386.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 x86_64
File : nvt/gb_CESA-2008_0617_vim-common_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for vim-common CESA-2008:0617 centos3 i386
File : nvt/gb_CESA-2008_0617_vim-common_centos3_i386.nasl
2009-02-02 Name : Ubuntu USN-712-1 (vim)
File : nvt/ubuntu_712_1.nasl
2009-02-02 Name : Ubuntu USN-710-1 (xine-lib)
File : nvt/ubuntu_710_1.nasl
2009-02-02 Name : Ubuntu USN-711-1 (ktorrent)
File : nvt/ubuntu_711_1.nasl
2008-12-02 Name : Vim Shell Command Injection Vulnerability (Win)
File : nvt/secpod_vim_shell_cmd_injection_vuln_win_900411.nasl
2008-12-02 Name : Vim Shell Command Injection Vulnerability (Linux)
File : nvt/secpod_vim_shell_cmd_injection_vuln_lin_900412.nasl
2008-09-04 Name : FreeBSD Ports: vim, vim-lite, vim-ruby, vim6, vim6-ruby
File : nvt/freebsd_vim2.nasl
2008-09-04 Name : FreeBSD Ports: vim, vim-lite, vim-ruby, vim6, vim6-ruby
File : nvt/freebsd_vim1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1364-2 (vim)
File : nvt/deb_1364_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1364-1 (vim)
File : nvt/deb_1364_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51437 Vim Character Escaping Weakness Arbitrary Command Execution

51436 Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Arbitrary ...

51435 Vim execute/system Function Arbitrary Command Execution

51434 Vim src/ex_cmds.c helptags_one Function helptags Format String

48971 Vim os_unix.c mch_expand_wildcards Function Filename Metacharacter Handling A...

46306 Vim Multiple Script execute Command Arbitrary Shell Command Injection

38674 Vim src/ex_cmds.c helptags_one Function help-tags Command Format String

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0004_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081125_vim_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f866d2afbbba11df8a8d0008743bf21a.nasl - Type : ACT_GATHER_INFO
2010-03-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2010-002.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0580.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gvim-6025.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12360.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11722.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_gvim-090225.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_gvim-090225.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-712-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-236.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote openSUSE host is missing a security update.
File : suse_gvim-6023.nasl - Type : ACT_GATHER_INFO
2009-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1733.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0618.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0617.nasl - Type : ACT_GATHER_INFO
2008-11-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0580.nasl - Type : ACT_GATHER_INFO
2008-10-10 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-007.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_30866e6c3c6d11dd98c900163e000016.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gvim-4095.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-505-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_gvim-4092.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1364.nasl - Type : ACT_GATHER_INFO
2007-08-28 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-168.nasl - Type : ACT_GATHER_INFO
2007-07-30 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1ed032223c6511dcb3d30016179b2dd5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:51
  • Multiple Updates