Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2008-4101 (GCVE-0-2008-4101)
Vulnerability from cvelistv5
- n/a
 
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.874Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
          },
          {
            "name": "[vim-dev] 20080903 Patch 7.2.010",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
          },
          {
            "name": "RHSA-2008:0618",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
          },
          {
            "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
          },
          {
            "name": "31592",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31592"
          },
          {
            "name": "20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/495703"
          },
          {
            "name": "USN-712-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-712-1"
          },
          {
            "name": "[oss-security] 20080911 Re: [oss-list] CVE request (vim)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
          },
          {
            "name": "oval:org.mitre.oval:def:10894",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
          },
          {
            "name": "31681",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31681"
          },
          {
            "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
          },
          {
            "name": "32858",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32858"
          },
          {
            "name": "33410",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33410"
          },
          {
            "name": "APPLE-SA-2010-03-29-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
          },
          {
            "name": "RHSA-2008:0580",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
          },
          {
            "name": "vim-normal-command-execution(44626)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
          },
          {
            "name": "ADV-2009-0904",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0904"
          },
          {
            "name": "ADV-2009-0033",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/0033"
          },
          {
            "name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
          },
          {
            "name": "32222",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32222"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4077"
          },
          {
            "name": "30795",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30795"
          },
          {
            "name": "oval:org.mitre.oval:def:5812",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
          },
          {
            "name": "[oss-security] 20080911 [oss-list] CVE request (vim)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
          },
          {
            "name": "20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g]",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/495662"
          },
          {
            "name": "MDVSA-2008:236",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
          },
          {
            "name": "ADV-2008-2780",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2780"
          },
          {
            "name": "32864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32864"
          },
          {
            "name": "[vim_dev] 20080824 Bug with v_K and potentially K command",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.rdancer.org/vulnerablevim-K.html"
          },
          {
            "name": "APPLE-SA-2008-10-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3216"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
          },
          {
            "name": "RHSA-2008:0617",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-08-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
        },
        {
          "name": "[vim-dev] 20080903 Patch 7.2.010",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
        },
        {
          "name": "RHSA-2008:0618",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
        },
        {
          "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
        },
        {
          "name": "31592",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31592"
        },
        {
          "name": "20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/495703"
        },
        {
          "name": "USN-712-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-712-1"
        },
        {
          "name": "[oss-security] 20080911 Re: [oss-list] CVE request (vim)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
        },
        {
          "name": "oval:org.mitre.oval:def:10894",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
        },
        {
          "name": "31681",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31681"
        },
        {
          "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
        },
        {
          "name": "32858",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32858"
        },
        {
          "name": "33410",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33410"
        },
        {
          "name": "APPLE-SA-2010-03-29-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
        },
        {
          "name": "RHSA-2008:0580",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
        },
        {
          "name": "vim-normal-command-execution(44626)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
        },
        {
          "name": "ADV-2009-0904",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0904"
        },
        {
          "name": "ADV-2009-0033",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/0033"
        },
        {
          "name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
        },
        {
          "name": "32222",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32222"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4077"
        },
        {
          "name": "30795",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30795"
        },
        {
          "name": "oval:org.mitre.oval:def:5812",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
        },
        {
          "name": "[oss-security] 20080911 [oss-list] CVE request (vim)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
        },
        {
          "name": "20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g]",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/495662"
        },
        {
          "name": "MDVSA-2008:236",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
        },
        {
          "name": "ADV-2008-2780",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2780"
        },
        {
          "name": "32864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32864"
        },
        {
          "name": "[vim_dev] 20080824 Bug with v_K and potentially K command",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.rdancer.org/vulnerablevim-K.html"
        },
        {
          "name": "APPLE-SA-2008-10-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3216"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
        },
        {
          "name": "RHSA-2008:0617",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4101",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
            },
            {
              "name": "[vim-dev] 20080903 Patch 7.2.010",
              "refsource": "MLIST",
              "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
            },
            {
              "name": "RHSA-2008:0618",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
            },
            {
              "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
            },
            {
              "name": "31592",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31592"
            },
            {
              "name": "20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g]",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/495703"
            },
            {
              "name": "USN-712-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-712-1"
            },
            {
              "name": "[oss-security] 20080911 Re: [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
            },
            {
              "name": "oval:org.mitre.oval:def:10894",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
            },
            {
              "name": "31681",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31681"
            },
            {
              "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
            },
            {
              "name": "32858",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32858"
            },
            {
              "name": "33410",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33410"
            },
            {
              "name": "APPLE-SA-2010-03-29-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
            },
            {
              "name": "RHSA-2008:0580",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
            },
            {
              "name": "vim-normal-command-execution(44626)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
            },
            {
              "name": "ADV-2009-0904",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0904"
            },
            {
              "name": "ADV-2009-0033",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/0033"
            },
            {
              "name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
            },
            {
              "name": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2",
              "refsource": "MISC",
              "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=461927",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
            },
            {
              "name": "32222",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32222"
            },
            {
              "name": "http://support.apple.com/kb/HT4077",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4077"
            },
            {
              "name": "30795",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30795"
            },
            {
              "name": "oval:org.mitre.oval:def:5812",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
            },
            {
              "name": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2",
              "refsource": "MISC",
              "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
            },
            {
              "name": "[oss-security] 20080911 [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
            },
            {
              "name": "20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g]",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/495662"
            },
            {
              "name": "MDVSA-2008:236",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
            },
            {
              "name": "ADV-2008-2780",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2780"
            },
            {
              "name": "32864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32864"
            },
            {
              "name": "[vim_dev] 20080824 Bug with v_K and potentially K command",
              "refsource": "MLIST",
              "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
            },
            {
              "name": "http://www.rdancer.org/vulnerablevim-K.html",
              "refsource": "MISC",
              "url": "http://www.rdancer.org/vulnerablevim-K.html"
            },
            {
              "name": "APPLE-SA-2008-10-09",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
            },
            {
              "name": "http://support.apple.com/kb/HT3216",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3216"
            },
            {
              "name": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e",
              "refsource": "MISC",
              "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
            },
            {
              "name": "RHSA-2008:0617",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4101",
    "datePublished": "2008-09-18T17:47:00",
    "dateReserved": "2008-09-15T00:00:00",
    "dateUpdated": "2024-08-07T10:00:42.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-4101\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-09-18T17:59:32.877\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \\\";\\\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \\\"Ctrl-]\\\" (control close-square-bracket) or (3) \\\"g]\\\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.\"},{\"lang\":\"es\",\"value\":\"Vim 3.0 hasta 7.x anterior a 7.2.010, no escapa los caracteres de forma adecuada, esto permite a atacantes con la ayuda del usuario local (1) ejecutar instrucciones de su elecci\u00f3n en el int\u00e9rprete de comandos al introducir una pulsaci\u00f3n de la tecla K en una l\u00ednea que contiene un \\\";\\\" (punto y coma), seguido de un comando, o ejecutar comandos Ex de su elecci\u00f3n al introducir un argumento despu\u00e9s de una secuencia de teclado: (2)\\\"Ctrl-]\\\" (control corchete de cierre) o (3) \\\"g]\\\" (g corchete de cierre). NOTA: se trata de una vulnerabilidad diferente de CVE-2008-2712.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":9.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"7.2\",\"matchCriteriaId\":\"DC771166-EF16-4755-ABD4-9390F366FE92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1B91822-8DC4-471C-B6D4-EC7F114914B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12B90731-2B67-4859-A873-EFEFE4A66CF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F325C23E-BFBC-4371-AF74-E189FC2515F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2527B955-E25A-4A33-A6F4-27DEDA99C7F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEA82FC2-F2A3-4BE2-8EE2-5A3BC3555401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"808C36C4-0523-4FBC-B3B7-3E6E29FF24EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"404E256E-B823-4BC4-8F29-C3724604F474\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75F0563C-7156-4166-87AA-4C122F26CABB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CDFBFEB-D79E-4CEB-905E-FA89A0F0D494\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAEC13F6-0526-47FB-BF98-D864CE297D60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"477A2C0C-5229-4A08-8AB1-B9C8C2D4F3FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9FE70D0-5931-49D1-A750-7D03C8C28228\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A08C510-8774-4FEB-BCA3-1868F692BF94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"464D5E9A-EB5A-47AB-8657-15A68AD30D59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F4F51CA-18C1-4043-B4E6-F1AD9D3C1346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2BAA6B0-4956-4D98-872A-BCCBD0D4CE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97CCAA40-55CE-4AB9-9268-AADA06E29B9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8C5B265-A7DD-4D24-864C-BF1FEEF8F138\"}]}]}],\"references\":[{\"url\":\"http://ftp.vim.org/pub/vim/patches/7.2/7.2.010\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31592\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32222\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32858\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32864\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33410\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT3216\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT4077\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:236\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/11/3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/11/4\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/16/5\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/16/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.rdancer.org/vulnerablevim-K.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0580.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0617.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0618.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/495662\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/495703\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/502322/100/0/threaded\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/30795\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/31681\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-712-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2780\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0033\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0904\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=461927\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/44626\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://ftp.vim.org/pub/vim/patches/7.2/7.2.010\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31592\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32222\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32858\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32864\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/33410\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT3216\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.apple.com/kb/HT4077\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:236\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/11/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/11/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/16/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/09/16/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.rdancer.org/vulnerablevim-K.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0580.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0617.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0618.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/495662\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/495703\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/502322/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/30795\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/31681\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-712-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2780\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0033\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/0904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=461927\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/44626\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"evaluatorSolution\":\"Must have a valid e-mail address to access the patch on the \\\"google groups\\\" link.\"}}"
  }
}
  fkie_cve-2008-4101
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| cve@mitre.org | http://ftp.vim.org/pub/vim/patches/7.2/7.2.010 | Exploit | |
| cve@mitre.org | http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2 | ||
| cve@mitre.org | http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2 | Patch | |
| cve@mitre.org | http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e | Exploit | |
| cve@mitre.org | http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33 | Patch | |
| cve@mitre.org | http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html | ||
| cve@mitre.org | http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html | ||
| cve@mitre.org | http://secunia.com/advisories/31592 | ||
| cve@mitre.org | http://secunia.com/advisories/32222 | ||
| cve@mitre.org | http://secunia.com/advisories/32858 | ||
| cve@mitre.org | http://secunia.com/advisories/32864 | ||
| cve@mitre.org | http://secunia.com/advisories/33410 | ||
| cve@mitre.org | http://support.apple.com/kb/HT3216 | ||
| cve@mitre.org | http://support.apple.com/kb/HT4077 | ||
| cve@mitre.org | http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm | ||
| cve@mitre.org | http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm | ||
| cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDVSA-2008:236 | ||
| cve@mitre.org | http://www.openwall.com/lists/oss-security/2008/09/11/3 | ||
| cve@mitre.org | http://www.openwall.com/lists/oss-security/2008/09/11/4 | ||
| cve@mitre.org | http://www.openwall.com/lists/oss-security/2008/09/16/5 | ||
| cve@mitre.org | http://www.openwall.com/lists/oss-security/2008/09/16/6 | ||
| cve@mitre.org | http://www.rdancer.org/vulnerablevim-K.html | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2008-0580.html | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2008-0617.html | ||
| cve@mitre.org | http://www.redhat.com/support/errata/RHSA-2008-0618.html | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/495662 | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/495703 | ||
| cve@mitre.org | http://www.securityfocus.com/archive/1/502322/100/0/threaded | ||
| cve@mitre.org | http://www.securityfocus.com/bid/30795 | ||
| cve@mitre.org | http://www.securityfocus.com/bid/31681 | ||
| cve@mitre.org | http://www.ubuntu.com/usn/USN-712-1 | ||
| cve@mitre.org | http://www.vmware.com/security/advisories/VMSA-2009-0004.html | ||
| cve@mitre.org | http://www.vupen.com/english/advisories/2008/2780 | ||
| cve@mitre.org | http://www.vupen.com/english/advisories/2009/0033 | ||
| cve@mitre.org | http://www.vupen.com/english/advisories/2009/0904 | ||
| cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=461927 | ||
| cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/44626 | ||
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894 | ||
| cve@mitre.org | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://ftp.vim.org/pub/vim/patches/7.2/7.2.010 | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e | Exploit | |
| af854a3a-2127-422b-91ae-364da2661108 | http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31592 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32222 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32858 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32864 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/33410 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT3216 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/kb/HT4077 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:236 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2008/09/11/3 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2008/09/11/4 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2008/09/16/5 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2008/09/16/6 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.rdancer.org/vulnerablevim-K.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0580.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0617.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0618.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/495662 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/495703 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/502322/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/30795 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/31681 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-712-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0004.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/2780 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/0033 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/0904 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=461927 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/44626 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812 | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC771166-EF16-4755-ABD4-9390F366FE92",
              "versionEndIncluding": "7.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1B91822-8DC4-471C-B6D4-EC7F114914B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "12B90731-2B67-4859-A873-EFEFE4A66CF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F325C23E-BFBC-4371-AF74-E189FC2515F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2527B955-E25A-4A33-A6F4-27DEDA99C7F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEA82FC2-F2A3-4BE2-8EE2-5A3BC3555401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "808C36C4-0523-4FBC-B3B7-3E6E29FF24EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "404E256E-B823-4BC4-8F29-C3724604F474",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "75F0563C-7156-4166-87AA-4C122F26CABB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CDFBFEB-D79E-4CEB-905E-FA89A0F0D494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAEC13F6-0526-47FB-BF98-D864CE297D60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "477A2C0C-5229-4A08-8AB1-B9C8C2D4F3FA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9FE70D0-5931-49D1-A750-7D03C8C28228",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A08C510-8774-4FEB-BCA3-1868F692BF94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "464D5E9A-EB5A-47AB-8657-15A68AD30D59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F4F51CA-18C1-4043-B4E6-F1AD9D3C1346",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2BAA6B0-4956-4D98-872A-BCCBD0D4CE16",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "97CCAA40-55CE-4AB9-9268-AADA06E29B9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:vim:vim:7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A8C5B265-A7DD-4D24-864C-BF1FEEF8F138",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712."
    },
    {
      "lang": "es",
      "value": "Vim 3.0 hasta 7.x anterior a 7.2.010, no escapa los caracteres de forma adecuada, esto permite a atacantes con la ayuda del usuario local (1) ejecutar instrucciones de su elecci\u00f3n en el int\u00e9rprete de comandos al introducir una pulsaci\u00f3n de la tecla K en una l\u00ednea que contiene un \";\" (punto y coma), seguido de un comando, o ejecutar comandos Ex de su elecci\u00f3n al introducir un argumento despu\u00e9s de una secuencia de teclado: (2)\"Ctrl-]\" (control corchete de cierre) o (3) \"g]\" (g corchete de cierre). NOTA: se trata de una vulnerabilidad diferente de CVE-2008-2712."
    }
  ],
  "evaluatorSolution": "Must have a valid e-mail address to access the patch on the \"google groups\" link.",
  "id": "CVE-2008-4101",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-09-18T17:59:32.877",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31592"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32222"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32858"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32864"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/33410"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3216"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT4077"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.rdancer.org/vulnerablevim-K.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/495662"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/495703"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/30795"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/31681"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/USN-712-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2780"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/0033"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/0904"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31592"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32222"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32864"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/33410"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3216"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT4077"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.rdancer.org/vulnerablevim-K.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/495662"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/495703"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/30795"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/31681"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-712-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2780"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/0033"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/0904"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  rhsa-2008_0580
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix security issues are now available for Red Hat\nEnterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nMultiple security flaws were found in netrw.vim, the Vim plug-in providing\nfile reading and writing over the network. If a user opened a specially\ncrafted file or directory with the netrw plug-in, it could result in\narbitrary code execution as the user running Vim. (CVE-2008-3076)\n\nA security flaw was found in zip.vim, the Vim plug-in that handles ZIP\narchive browsing. If a user opened a ZIP archive using the zip.vim plug-in,\nit could result in arbitrary code execution as the user running Vim.\n(CVE-2008-3075)\n\nA security flaw was found in tar.vim, the Vim plug-in which handles TAR\narchive browsing. If a user opened a TAR archive using the tar.vim plug-in,\nit could result in arbitrary code execution as the user runnin Vim.\n(CVE-2008-3074)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nUlf H\u00e4rnhammar, of Secunia Research, discovered a format string flaw in\nVim\u0027s help tag processor. If a user was tricked into executing the\n\"helptags\" command on malicious data, arbitrary code could be executed with\nthe permissions of the user running Vim. (CVE-2007-2953)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0580",
        "url": "https://access.redhat.com/errata/RHSA-2008:0580"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "248542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "external",
        "summary": "467428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467428"
      },
      {
        "category": "external",
        "summary": "467432",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467432"
      },
      {
        "category": "external",
        "summary": "467439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467439"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0580.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2024-11-22T02:08:04+00:00",
      "generator": {
        "date": "2024-11-22T02:08:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2008:0580",
      "initial_release_date": "2008-11-25T08:41:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T08:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T03:41:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T02:08:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-2:7.0.109-4.el5_2.4z.src",
                "product": {
                  "name": "vim-2:7.0.109-4.el5_2.4z.src",
                  "product_id": "vim-2:7.0.109-4.el5_2.4z.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@7.0.109-4.el5_2.4z?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-2:7.0.109-4.el5_2.4z.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-2:7.0.109-4.el5_2.4z.src"
        },
        "product_reference": "vim-2:7.0.109-4.el5_2.4z.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-2:7.0.109-4.el5_2.4z.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-2:7.0.109-4.el5_2.4z.src"
        },
        "product_reference": "vim-2:7.0.109-4.el5_2.4z.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-2953",
      "discovery_date": "2007-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "248542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim format string flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248542\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "RHBZ#248542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953"
        }
      ],
      "release_date": "2007-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "vim format string flaw"
    },
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-3074",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467428"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the \"!\" (exclamation point) shell metacharacter in (1) the filename of a tar archive and possibly (2) the filename of the first file in a tar archive, which is not properly handled by the VIM TAR plugin (tar.vim) v.10 through v.22, as demonstrated by the shellescape, tarplugin.v2, tarplugin, and tarplugin.updated test cases.  NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712. NOTE: this issue has the same root cause as CVE-2008-3075.  NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: improper Implementation of shellescape() (arbitrary code execution)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3074"
        },
        {
          "category": "external",
          "summary": "RHBZ#467428",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467428"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3074",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3074"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3074",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3074"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: improper Implementation of shellescape() (arbitrary code execution)"
    },
    {
      "cve": "CVE-2008-3075",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467432"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the \"!\" (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not properly handled by zip.vim in the VIM ZIP plugin (zipPlugin.vim) v.11 through v.21, as demonstrated by the zipplugin and zipplugin.v2 test cases.  NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712.  NOTE: this issue has the same root cause as CVE-2008-3074.  NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: improper Implementation of shellescape() (arbitrary code execution)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3075"
        },
        {
          "category": "external",
          "summary": "RHBZ#467432",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467432"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3075",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3075"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3075",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3075"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: improper Implementation of shellescape() (arbitrary code execution)"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    },
    {
      "cve": "CVE-2008-6235",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Netrw plugin (netrw.vim) in Vim 7.0 and 7.1 allows user-assisted attackers to execute arbitrary commands via shell metacharacters in a filename used by the (1) \"D\" (delete) command or (2) b:netrw_curdir variable, as demonstrated using the netrw.v4 and netrw.v5 test cases.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: lack of sanitization throughout netrw.vim can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-6235"
        },
        {
          "category": "external",
          "summary": "RHBZ#467439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-6235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-6235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-6235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-6235"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: lack of sanitization throughout netrw.vim can lead to arbitrary code execution"
    }
  ]
}
  RHSA-2008:0618
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix security issues are now available for Red Hat\nEnterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0618",
        "url": "https://access.redhat.com/errata/RHSA-2008:0618"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0618.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2025-10-09T13:08:33+00:00",
      "generator": {
        "date": "2025-10-09T13:08:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0618",
      "initial_release_date": "2008-11-25T09:00:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T09:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T04:00:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:08:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-X11-1:6.0-7.25.ia64",
                  "product_id": "vim-X11-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-common-1:6.0-7.25.ia64",
                  "product_id": "vim-common-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-minimal-1:6.0-7.25.ia64",
                  "product_id": "vim-minimal-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.0-7.25.ia64",
                  "product_id": "vim-enhanced-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-1:6.0-7.25.src",
                "product": {
                  "name": "vim-1:6.0-7.25.src",
                  "product_id": "vim-1:6.0-7.25.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.0-7.25?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-X11-1:6.0-7.25.i386",
                  "product_id": "vim-X11-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-common-1:6.0-7.25.i386",
                  "product_id": "vim-common-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-minimal-1:6.0-7.25.i386",
                  "product_id": "vim-minimal-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-enhanced-1:6.0-7.25.i386",
                  "product_id": "vim-enhanced-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:vim-1:6.0-7.25.src",
          "2.1AS:vim-X11-1:6.0-7.25.i386",
          "2.1AS:vim-X11-1:6.0-7.25.ia64",
          "2.1AS:vim-common-1:6.0-7.25.i386",
          "2.1AS:vim-common-1:6.0-7.25.ia64",
          "2.1AS:vim-enhanced-1:6.0-7.25.i386",
          "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AS:vim-minimal-1:6.0-7.25.i386",
          "2.1AS:vim-minimal-1:6.0-7.25.ia64",
          "2.1AW:vim-1:6.0-7.25.src",
          "2.1AW:vim-X11-1:6.0-7.25.i386",
          "2.1AW:vim-X11-1:6.0-7.25.ia64",
          "2.1AW:vim-common-1:6.0-7.25.i386",
          "2.1AW:vim-common-1:6.0-7.25.ia64",
          "2.1AW:vim-enhanced-1:6.0-7.25.i386",
          "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AW:vim-minimal-1:6.0-7.25.i386",
          "2.1AW:vim-minimal-1:6.0-7.25.ia64",
          "2.1ES:vim-1:6.0-7.25.src",
          "2.1ES:vim-X11-1:6.0-7.25.i386",
          "2.1ES:vim-X11-1:6.0-7.25.ia64",
          "2.1ES:vim-common-1:6.0-7.25.i386",
          "2.1ES:vim-common-1:6.0-7.25.ia64",
          "2.1ES:vim-enhanced-1:6.0-7.25.i386",
          "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
          "2.1ES:vim-minimal-1:6.0-7.25.i386",
          "2.1ES:vim-minimal-1:6.0-7.25.ia64",
          "2.1WS:vim-1:6.0-7.25.src",
          "2.1WS:vim-X11-1:6.0-7.25.i386",
          "2.1WS:vim-X11-1:6.0-7.25.ia64",
          "2.1WS:vim-common-1:6.0-7.25.i386",
          "2.1WS:vim-common-1:6.0-7.25.ia64",
          "2.1WS:vim-enhanced-1:6.0-7.25.i386",
          "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1WS:vim-minimal-1:6.0-7.25.i386",
          "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T09:00:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:vim-1:6.0-7.25.src",
            "2.1AS:vim-X11-1:6.0-7.25.i386",
            "2.1AS:vim-X11-1:6.0-7.25.ia64",
            "2.1AS:vim-common-1:6.0-7.25.i386",
            "2.1AS:vim-common-1:6.0-7.25.ia64",
            "2.1AS:vim-enhanced-1:6.0-7.25.i386",
            "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AS:vim-minimal-1:6.0-7.25.i386",
            "2.1AS:vim-minimal-1:6.0-7.25.ia64",
            "2.1AW:vim-1:6.0-7.25.src",
            "2.1AW:vim-X11-1:6.0-7.25.i386",
            "2.1AW:vim-X11-1:6.0-7.25.ia64",
            "2.1AW:vim-common-1:6.0-7.25.i386",
            "2.1AW:vim-common-1:6.0-7.25.ia64",
            "2.1AW:vim-enhanced-1:6.0-7.25.i386",
            "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AW:vim-minimal-1:6.0-7.25.i386",
            "2.1AW:vim-minimal-1:6.0-7.25.ia64",
            "2.1ES:vim-1:6.0-7.25.src",
            "2.1ES:vim-X11-1:6.0-7.25.i386",
            "2.1ES:vim-X11-1:6.0-7.25.ia64",
            "2.1ES:vim-common-1:6.0-7.25.i386",
            "2.1ES:vim-common-1:6.0-7.25.ia64",
            "2.1ES:vim-enhanced-1:6.0-7.25.i386",
            "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
            "2.1ES:vim-minimal-1:6.0-7.25.i386",
            "2.1ES:vim-minimal-1:6.0-7.25.ia64",
            "2.1WS:vim-1:6.0-7.25.src",
            "2.1WS:vim-X11-1:6.0-7.25.i386",
            "2.1WS:vim-X11-1:6.0-7.25.ia64",
            "2.1WS:vim-common-1:6.0-7.25.i386",
            "2.1WS:vim-common-1:6.0-7.25.ia64",
            "2.1WS:vim-enhanced-1:6.0-7.25.i386",
            "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1WS:vim-minimal-1:6.0-7.25.i386",
            "2.1WS:vim-minimal-1:6.0-7.25.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0618"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:vim-1:6.0-7.25.src",
          "2.1AS:vim-X11-1:6.0-7.25.i386",
          "2.1AS:vim-X11-1:6.0-7.25.ia64",
          "2.1AS:vim-common-1:6.0-7.25.i386",
          "2.1AS:vim-common-1:6.0-7.25.ia64",
          "2.1AS:vim-enhanced-1:6.0-7.25.i386",
          "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AS:vim-minimal-1:6.0-7.25.i386",
          "2.1AS:vim-minimal-1:6.0-7.25.ia64",
          "2.1AW:vim-1:6.0-7.25.src",
          "2.1AW:vim-X11-1:6.0-7.25.i386",
          "2.1AW:vim-X11-1:6.0-7.25.ia64",
          "2.1AW:vim-common-1:6.0-7.25.i386",
          "2.1AW:vim-common-1:6.0-7.25.ia64",
          "2.1AW:vim-enhanced-1:6.0-7.25.i386",
          "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AW:vim-minimal-1:6.0-7.25.i386",
          "2.1AW:vim-minimal-1:6.0-7.25.ia64",
          "2.1ES:vim-1:6.0-7.25.src",
          "2.1ES:vim-X11-1:6.0-7.25.i386",
          "2.1ES:vim-X11-1:6.0-7.25.ia64",
          "2.1ES:vim-common-1:6.0-7.25.i386",
          "2.1ES:vim-common-1:6.0-7.25.ia64",
          "2.1ES:vim-enhanced-1:6.0-7.25.i386",
          "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
          "2.1ES:vim-minimal-1:6.0-7.25.i386",
          "2.1ES:vim-minimal-1:6.0-7.25.ia64",
          "2.1WS:vim-1:6.0-7.25.src",
          "2.1WS:vim-X11-1:6.0-7.25.i386",
          "2.1WS:vim-X11-1:6.0-7.25.ia64",
          "2.1WS:vim-common-1:6.0-7.25.i386",
          "2.1WS:vim-common-1:6.0-7.25.ia64",
          "2.1WS:vim-enhanced-1:6.0-7.25.i386",
          "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1WS:vim-minimal-1:6.0-7.25.i386",
          "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T09:00:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:vim-1:6.0-7.25.src",
            "2.1AS:vim-X11-1:6.0-7.25.i386",
            "2.1AS:vim-X11-1:6.0-7.25.ia64",
            "2.1AS:vim-common-1:6.0-7.25.i386",
            "2.1AS:vim-common-1:6.0-7.25.ia64",
            "2.1AS:vim-enhanced-1:6.0-7.25.i386",
            "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AS:vim-minimal-1:6.0-7.25.i386",
            "2.1AS:vim-minimal-1:6.0-7.25.ia64",
            "2.1AW:vim-1:6.0-7.25.src",
            "2.1AW:vim-X11-1:6.0-7.25.i386",
            "2.1AW:vim-X11-1:6.0-7.25.ia64",
            "2.1AW:vim-common-1:6.0-7.25.i386",
            "2.1AW:vim-common-1:6.0-7.25.ia64",
            "2.1AW:vim-enhanced-1:6.0-7.25.i386",
            "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AW:vim-minimal-1:6.0-7.25.i386",
            "2.1AW:vim-minimal-1:6.0-7.25.ia64",
            "2.1ES:vim-1:6.0-7.25.src",
            "2.1ES:vim-X11-1:6.0-7.25.i386",
            "2.1ES:vim-X11-1:6.0-7.25.ia64",
            "2.1ES:vim-common-1:6.0-7.25.i386",
            "2.1ES:vim-common-1:6.0-7.25.ia64",
            "2.1ES:vim-enhanced-1:6.0-7.25.i386",
            "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
            "2.1ES:vim-minimal-1:6.0-7.25.i386",
            "2.1ES:vim-minimal-1:6.0-7.25.ia64",
            "2.1WS:vim-1:6.0-7.25.src",
            "2.1WS:vim-X11-1:6.0-7.25.i386",
            "2.1WS:vim-X11-1:6.0-7.25.ia64",
            "2.1WS:vim-common-1:6.0-7.25.i386",
            "2.1WS:vim-common-1:6.0-7.25.ia64",
            "2.1WS:vim-enhanced-1:6.0-7.25.i386",
            "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1WS:vim-minimal-1:6.0-7.25.i386",
            "2.1WS:vim-minimal-1:6.0-7.25.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0618"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    }
  ]
}
  rhsa-2008:0617
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix various security issues are now available for\nRed Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nA heap-based overflow flaw was discovered in Vim\u0027s expansion of file name\npatterns with shell wildcards. An attacker could create a specially-crafted\nfile or directory name that, when opened by Vim, caused the application to\ncrash or, possibly, execute arbitrary code. (CVE-2008-3432)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nUlf H\u00e4rnhammar, of Secunia Research, discovered a format string flaw in\nVim\u0027s help tag processor. If a user was tricked into executing the\n\"helptags\" command on malicious data, arbitrary code could be executed with\nthe permissions of the user running Vim. (CVE-2007-2953)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0617",
        "url": "https://access.redhat.com/errata/RHSA-2008:0617"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "248542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "455455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0617.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2025-10-09T12:53:01+00:00",
      "generator": {
        "date": "2025-10-09T12:53:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0617",
      "initial_release_date": "2008-11-25T08:57:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T08:57:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T03:57:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T12:53:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-1:6.3.046-1.el4_7.5z.src",
                "product": {
                  "name": "vim-1:6.3.046-1.el4_7.5z.src",
                  "product_id": "vim-1:6.3.046-1.el4_7.5z.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.3.046-1.el4_7.5z?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-1:6.3.046-0.30E.11.src",
                "product": {
                  "name": "vim-1:6.3.046-0.30E.11.src",
                  "product_id": "vim-1:6.3.046-0.30E.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.3.046-0.30E.11?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-2953",
      "discovery_date": "2007-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "248542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim format string flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248542\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "RHBZ#248542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953"
        }
      ],
      "release_date": "2007-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "vim format string flaw"
    },
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-3432",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2008-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "455455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: heap buffer overflow in mch_expand_wildcards()",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3432"
        },
        {
          "category": "external",
          "summary": "RHBZ#455455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3432",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3432"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3432",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3432"
        }
      ],
      "release_date": "2005-01-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: heap buffer overflow in mch_expand_wildcards()"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    }
  ]
}
  rhsa-2008:0618
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix security issues are now available for Red Hat\nEnterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0618",
        "url": "https://access.redhat.com/errata/RHSA-2008:0618"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0618.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2025-10-09T13:08:33+00:00",
      "generator": {
        "date": "2025-10-09T13:08:33+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0618",
      "initial_release_date": "2008-11-25T09:00:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T09:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T04:00:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:08:33+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-X11-1:6.0-7.25.ia64",
                  "product_id": "vim-X11-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-common-1:6.0-7.25.ia64",
                  "product_id": "vim-common-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-minimal-1:6.0-7.25.ia64",
                  "product_id": "vim-minimal-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.0-7.25.ia64",
                  "product_id": "vim-enhanced-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-1:6.0-7.25.src",
                "product": {
                  "name": "vim-1:6.0-7.25.src",
                  "product_id": "vim-1:6.0-7.25.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.0-7.25?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-X11-1:6.0-7.25.i386",
                  "product_id": "vim-X11-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-common-1:6.0-7.25.i386",
                  "product_id": "vim-common-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-minimal-1:6.0-7.25.i386",
                  "product_id": "vim-minimal-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-enhanced-1:6.0-7.25.i386",
                  "product_id": "vim-enhanced-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:vim-1:6.0-7.25.src",
          "2.1AS:vim-X11-1:6.0-7.25.i386",
          "2.1AS:vim-X11-1:6.0-7.25.ia64",
          "2.1AS:vim-common-1:6.0-7.25.i386",
          "2.1AS:vim-common-1:6.0-7.25.ia64",
          "2.1AS:vim-enhanced-1:6.0-7.25.i386",
          "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AS:vim-minimal-1:6.0-7.25.i386",
          "2.1AS:vim-minimal-1:6.0-7.25.ia64",
          "2.1AW:vim-1:6.0-7.25.src",
          "2.1AW:vim-X11-1:6.0-7.25.i386",
          "2.1AW:vim-X11-1:6.0-7.25.ia64",
          "2.1AW:vim-common-1:6.0-7.25.i386",
          "2.1AW:vim-common-1:6.0-7.25.ia64",
          "2.1AW:vim-enhanced-1:6.0-7.25.i386",
          "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AW:vim-minimal-1:6.0-7.25.i386",
          "2.1AW:vim-minimal-1:6.0-7.25.ia64",
          "2.1ES:vim-1:6.0-7.25.src",
          "2.1ES:vim-X11-1:6.0-7.25.i386",
          "2.1ES:vim-X11-1:6.0-7.25.ia64",
          "2.1ES:vim-common-1:6.0-7.25.i386",
          "2.1ES:vim-common-1:6.0-7.25.ia64",
          "2.1ES:vim-enhanced-1:6.0-7.25.i386",
          "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
          "2.1ES:vim-minimal-1:6.0-7.25.i386",
          "2.1ES:vim-minimal-1:6.0-7.25.ia64",
          "2.1WS:vim-1:6.0-7.25.src",
          "2.1WS:vim-X11-1:6.0-7.25.i386",
          "2.1WS:vim-X11-1:6.0-7.25.ia64",
          "2.1WS:vim-common-1:6.0-7.25.i386",
          "2.1WS:vim-common-1:6.0-7.25.ia64",
          "2.1WS:vim-enhanced-1:6.0-7.25.i386",
          "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1WS:vim-minimal-1:6.0-7.25.i386",
          "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T09:00:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:vim-1:6.0-7.25.src",
            "2.1AS:vim-X11-1:6.0-7.25.i386",
            "2.1AS:vim-X11-1:6.0-7.25.ia64",
            "2.1AS:vim-common-1:6.0-7.25.i386",
            "2.1AS:vim-common-1:6.0-7.25.ia64",
            "2.1AS:vim-enhanced-1:6.0-7.25.i386",
            "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AS:vim-minimal-1:6.0-7.25.i386",
            "2.1AS:vim-minimal-1:6.0-7.25.ia64",
            "2.1AW:vim-1:6.0-7.25.src",
            "2.1AW:vim-X11-1:6.0-7.25.i386",
            "2.1AW:vim-X11-1:6.0-7.25.ia64",
            "2.1AW:vim-common-1:6.0-7.25.i386",
            "2.1AW:vim-common-1:6.0-7.25.ia64",
            "2.1AW:vim-enhanced-1:6.0-7.25.i386",
            "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AW:vim-minimal-1:6.0-7.25.i386",
            "2.1AW:vim-minimal-1:6.0-7.25.ia64",
            "2.1ES:vim-1:6.0-7.25.src",
            "2.1ES:vim-X11-1:6.0-7.25.i386",
            "2.1ES:vim-X11-1:6.0-7.25.ia64",
            "2.1ES:vim-common-1:6.0-7.25.i386",
            "2.1ES:vim-common-1:6.0-7.25.ia64",
            "2.1ES:vim-enhanced-1:6.0-7.25.i386",
            "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
            "2.1ES:vim-minimal-1:6.0-7.25.i386",
            "2.1ES:vim-minimal-1:6.0-7.25.ia64",
            "2.1WS:vim-1:6.0-7.25.src",
            "2.1WS:vim-X11-1:6.0-7.25.i386",
            "2.1WS:vim-X11-1:6.0-7.25.ia64",
            "2.1WS:vim-common-1:6.0-7.25.i386",
            "2.1WS:vim-common-1:6.0-7.25.ia64",
            "2.1WS:vim-enhanced-1:6.0-7.25.i386",
            "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1WS:vim-minimal-1:6.0-7.25.i386",
            "2.1WS:vim-minimal-1:6.0-7.25.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0618"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:vim-1:6.0-7.25.src",
          "2.1AS:vim-X11-1:6.0-7.25.i386",
          "2.1AS:vim-X11-1:6.0-7.25.ia64",
          "2.1AS:vim-common-1:6.0-7.25.i386",
          "2.1AS:vim-common-1:6.0-7.25.ia64",
          "2.1AS:vim-enhanced-1:6.0-7.25.i386",
          "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AS:vim-minimal-1:6.0-7.25.i386",
          "2.1AS:vim-minimal-1:6.0-7.25.ia64",
          "2.1AW:vim-1:6.0-7.25.src",
          "2.1AW:vim-X11-1:6.0-7.25.i386",
          "2.1AW:vim-X11-1:6.0-7.25.ia64",
          "2.1AW:vim-common-1:6.0-7.25.i386",
          "2.1AW:vim-common-1:6.0-7.25.ia64",
          "2.1AW:vim-enhanced-1:6.0-7.25.i386",
          "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AW:vim-minimal-1:6.0-7.25.i386",
          "2.1AW:vim-minimal-1:6.0-7.25.ia64",
          "2.1ES:vim-1:6.0-7.25.src",
          "2.1ES:vim-X11-1:6.0-7.25.i386",
          "2.1ES:vim-X11-1:6.0-7.25.ia64",
          "2.1ES:vim-common-1:6.0-7.25.i386",
          "2.1ES:vim-common-1:6.0-7.25.ia64",
          "2.1ES:vim-enhanced-1:6.0-7.25.i386",
          "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
          "2.1ES:vim-minimal-1:6.0-7.25.i386",
          "2.1ES:vim-minimal-1:6.0-7.25.ia64",
          "2.1WS:vim-1:6.0-7.25.src",
          "2.1WS:vim-X11-1:6.0-7.25.i386",
          "2.1WS:vim-X11-1:6.0-7.25.ia64",
          "2.1WS:vim-common-1:6.0-7.25.i386",
          "2.1WS:vim-common-1:6.0-7.25.ia64",
          "2.1WS:vim-enhanced-1:6.0-7.25.i386",
          "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1WS:vim-minimal-1:6.0-7.25.i386",
          "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T09:00:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:vim-1:6.0-7.25.src",
            "2.1AS:vim-X11-1:6.0-7.25.i386",
            "2.1AS:vim-X11-1:6.0-7.25.ia64",
            "2.1AS:vim-common-1:6.0-7.25.i386",
            "2.1AS:vim-common-1:6.0-7.25.ia64",
            "2.1AS:vim-enhanced-1:6.0-7.25.i386",
            "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AS:vim-minimal-1:6.0-7.25.i386",
            "2.1AS:vim-minimal-1:6.0-7.25.ia64",
            "2.1AW:vim-1:6.0-7.25.src",
            "2.1AW:vim-X11-1:6.0-7.25.i386",
            "2.1AW:vim-X11-1:6.0-7.25.ia64",
            "2.1AW:vim-common-1:6.0-7.25.i386",
            "2.1AW:vim-common-1:6.0-7.25.ia64",
            "2.1AW:vim-enhanced-1:6.0-7.25.i386",
            "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AW:vim-minimal-1:6.0-7.25.i386",
            "2.1AW:vim-minimal-1:6.0-7.25.ia64",
            "2.1ES:vim-1:6.0-7.25.src",
            "2.1ES:vim-X11-1:6.0-7.25.i386",
            "2.1ES:vim-X11-1:6.0-7.25.ia64",
            "2.1ES:vim-common-1:6.0-7.25.i386",
            "2.1ES:vim-common-1:6.0-7.25.ia64",
            "2.1ES:vim-enhanced-1:6.0-7.25.i386",
            "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
            "2.1ES:vim-minimal-1:6.0-7.25.i386",
            "2.1ES:vim-minimal-1:6.0-7.25.ia64",
            "2.1WS:vim-1:6.0-7.25.src",
            "2.1WS:vim-X11-1:6.0-7.25.i386",
            "2.1WS:vim-X11-1:6.0-7.25.ia64",
            "2.1WS:vim-common-1:6.0-7.25.i386",
            "2.1WS:vim-common-1:6.0-7.25.ia64",
            "2.1WS:vim-enhanced-1:6.0-7.25.i386",
            "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1WS:vim-minimal-1:6.0-7.25.i386",
            "2.1WS:vim-minimal-1:6.0-7.25.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0618"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    }
  ]
}
  rhsa-2008:0580
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix security issues are now available for Red Hat\nEnterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nMultiple security flaws were found in netrw.vim, the Vim plug-in providing\nfile reading and writing over the network. If a user opened a specially\ncrafted file or directory with the netrw plug-in, it could result in\narbitrary code execution as the user running Vim. (CVE-2008-3076)\n\nA security flaw was found in zip.vim, the Vim plug-in that handles ZIP\narchive browsing. If a user opened a ZIP archive using the zip.vim plug-in,\nit could result in arbitrary code execution as the user running Vim.\n(CVE-2008-3075)\n\nA security flaw was found in tar.vim, the Vim plug-in which handles TAR\narchive browsing. If a user opened a TAR archive using the tar.vim plug-in,\nit could result in arbitrary code execution as the user runnin Vim.\n(CVE-2008-3074)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nUlf H\u00e4rnhammar, of Secunia Research, discovered a format string flaw in\nVim\u0027s help tag processor. If a user was tricked into executing the\n\"helptags\" command on malicious data, arbitrary code could be executed with\nthe permissions of the user running Vim. (CVE-2007-2953)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0580",
        "url": "https://access.redhat.com/errata/RHSA-2008:0580"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "248542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "external",
        "summary": "467428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467428"
      },
      {
        "category": "external",
        "summary": "467432",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467432"
      },
      {
        "category": "external",
        "summary": "467439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467439"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0580.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2025-10-09T12:53:01+00:00",
      "generator": {
        "date": "2025-10-09T12:53:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0580",
      "initial_release_date": "2008-11-25T08:41:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T08:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T03:41:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T12:53:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-2:7.0.109-4.el5_2.4z.src",
                "product": {
                  "name": "vim-2:7.0.109-4.el5_2.4z.src",
                  "product_id": "vim-2:7.0.109-4.el5_2.4z.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@7.0.109-4.el5_2.4z?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-2:7.0.109-4.el5_2.4z.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-2:7.0.109-4.el5_2.4z.src"
        },
        "product_reference": "vim-2:7.0.109-4.el5_2.4z.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-2:7.0.109-4.el5_2.4z.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-2:7.0.109-4.el5_2.4z.src"
        },
        "product_reference": "vim-2:7.0.109-4.el5_2.4z.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-2953",
      "discovery_date": "2007-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "248542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim format string flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248542\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "RHBZ#248542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953"
        }
      ],
      "release_date": "2007-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "vim format string flaw"
    },
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-3074",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467428"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the \"!\" (exclamation point) shell metacharacter in (1) the filename of a tar archive and possibly (2) the filename of the first file in a tar archive, which is not properly handled by the VIM TAR plugin (tar.vim) v.10 through v.22, as demonstrated by the shellescape, tarplugin.v2, tarplugin, and tarplugin.updated test cases.  NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712. NOTE: this issue has the same root cause as CVE-2008-3075.  NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: improper Implementation of shellescape() (arbitrary code execution)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3074"
        },
        {
          "category": "external",
          "summary": "RHBZ#467428",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467428"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3074",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3074"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3074",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3074"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: improper Implementation of shellescape() (arbitrary code execution)"
    },
    {
      "cve": "CVE-2008-3075",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467432"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the \"!\" (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not properly handled by zip.vim in the VIM ZIP plugin (zipPlugin.vim) v.11 through v.21, as demonstrated by the zipplugin and zipplugin.v2 test cases.  NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712.  NOTE: this issue has the same root cause as CVE-2008-3074.  NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: improper Implementation of shellescape() (arbitrary code execution)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3075"
        },
        {
          "category": "external",
          "summary": "RHBZ#467432",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467432"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3075",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3075"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3075",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3075"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: improper Implementation of shellescape() (arbitrary code execution)"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    },
    {
      "cve": "CVE-2008-6235",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Netrw plugin (netrw.vim) in Vim 7.0 and 7.1 allows user-assisted attackers to execute arbitrary commands via shell metacharacters in a filename used by the (1) \"D\" (delete) command or (2) b:netrw_curdir variable, as demonstrated using the netrw.v4 and netrw.v5 test cases.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: lack of sanitization throughout netrw.vim can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-6235"
        },
        {
          "category": "external",
          "summary": "RHBZ#467439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-6235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-6235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-6235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-6235"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: lack of sanitization throughout netrw.vim can lead to arbitrary code execution"
    }
  ]
}
  rhsa-2008_0618
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix security issues are now available for Red Hat\nEnterprise Linux 2.1.\n\nThis update has been rated as having moderate security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0618",
        "url": "https://access.redhat.com/errata/RHSA-2008:0618"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0618.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2024-11-22T02:08:13+00:00",
      "generator": {
        "date": "2024-11-22T02:08:13+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2008:0618",
      "initial_release_date": "2008-11-25T09:00:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T09:00:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T04:00:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T02:08:13+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 2.1",
                  "product_id": "2.1ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 2.1",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 2.1",
                  "product_id": "2.1WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-X11-1:6.0-7.25.ia64",
                  "product_id": "vim-X11-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-common-1:6.0-7.25.ia64",
                  "product_id": "vim-common-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-minimal-1:6.0-7.25.ia64",
                  "product_id": "vim-minimal-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.0-7.25.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.0-7.25.ia64",
                  "product_id": "vim-enhanced-1:6.0-7.25.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.0-7.25?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-1:6.0-7.25.src",
                "product": {
                  "name": "vim-1:6.0-7.25.src",
                  "product_id": "vim-1:6.0-7.25.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.0-7.25?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-X11-1:6.0-7.25.i386",
                  "product_id": "vim-X11-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-common-1:6.0-7.25.i386",
                  "product_id": "vim-common-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-minimal-1:6.0-7.25.i386",
                  "product_id": "vim-minimal-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.0-7.25.i386",
                "product": {
                  "name": "vim-enhanced-1:6.0-7.25.i386",
                  "product_id": "vim-enhanced-1:6.0-7.25.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.0-7.25?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux ES version 2.1",
          "product_id": "2.1ES:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.0-7.25.src as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-1:6.0-7.25.src"
        },
        "product_reference": "vim-1:6.0-7.25.src",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-X11-1:6.0-7.25.i386"
        },
        "product_reference": "vim-X11-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-X11-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-X11-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-common-1:6.0-7.25.i386"
        },
        "product_reference": "vim-common-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-common-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-common-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-enhanced-1:6.0-7.25.i386"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-enhanced-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-enhanced-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-minimal-1:6.0-7.25.i386"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.i386",
        "relates_to_product_reference": "2.1WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.0-7.25.ia64 as a component of Red Hat Enterprise Linux WS version 2.1",
          "product_id": "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        },
        "product_reference": "vim-minimal-1:6.0-7.25.ia64",
        "relates_to_product_reference": "2.1WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:vim-1:6.0-7.25.src",
          "2.1AS:vim-X11-1:6.0-7.25.i386",
          "2.1AS:vim-X11-1:6.0-7.25.ia64",
          "2.1AS:vim-common-1:6.0-7.25.i386",
          "2.1AS:vim-common-1:6.0-7.25.ia64",
          "2.1AS:vim-enhanced-1:6.0-7.25.i386",
          "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AS:vim-minimal-1:6.0-7.25.i386",
          "2.1AS:vim-minimal-1:6.0-7.25.ia64",
          "2.1AW:vim-1:6.0-7.25.src",
          "2.1AW:vim-X11-1:6.0-7.25.i386",
          "2.1AW:vim-X11-1:6.0-7.25.ia64",
          "2.1AW:vim-common-1:6.0-7.25.i386",
          "2.1AW:vim-common-1:6.0-7.25.ia64",
          "2.1AW:vim-enhanced-1:6.0-7.25.i386",
          "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AW:vim-minimal-1:6.0-7.25.i386",
          "2.1AW:vim-minimal-1:6.0-7.25.ia64",
          "2.1ES:vim-1:6.0-7.25.src",
          "2.1ES:vim-X11-1:6.0-7.25.i386",
          "2.1ES:vim-X11-1:6.0-7.25.ia64",
          "2.1ES:vim-common-1:6.0-7.25.i386",
          "2.1ES:vim-common-1:6.0-7.25.ia64",
          "2.1ES:vim-enhanced-1:6.0-7.25.i386",
          "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
          "2.1ES:vim-minimal-1:6.0-7.25.i386",
          "2.1ES:vim-minimal-1:6.0-7.25.ia64",
          "2.1WS:vim-1:6.0-7.25.src",
          "2.1WS:vim-X11-1:6.0-7.25.i386",
          "2.1WS:vim-X11-1:6.0-7.25.ia64",
          "2.1WS:vim-common-1:6.0-7.25.i386",
          "2.1WS:vim-common-1:6.0-7.25.ia64",
          "2.1WS:vim-enhanced-1:6.0-7.25.i386",
          "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1WS:vim-minimal-1:6.0-7.25.i386",
          "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T09:00:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:vim-1:6.0-7.25.src",
            "2.1AS:vim-X11-1:6.0-7.25.i386",
            "2.1AS:vim-X11-1:6.0-7.25.ia64",
            "2.1AS:vim-common-1:6.0-7.25.i386",
            "2.1AS:vim-common-1:6.0-7.25.ia64",
            "2.1AS:vim-enhanced-1:6.0-7.25.i386",
            "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AS:vim-minimal-1:6.0-7.25.i386",
            "2.1AS:vim-minimal-1:6.0-7.25.ia64",
            "2.1AW:vim-1:6.0-7.25.src",
            "2.1AW:vim-X11-1:6.0-7.25.i386",
            "2.1AW:vim-X11-1:6.0-7.25.ia64",
            "2.1AW:vim-common-1:6.0-7.25.i386",
            "2.1AW:vim-common-1:6.0-7.25.ia64",
            "2.1AW:vim-enhanced-1:6.0-7.25.i386",
            "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AW:vim-minimal-1:6.0-7.25.i386",
            "2.1AW:vim-minimal-1:6.0-7.25.ia64",
            "2.1ES:vim-1:6.0-7.25.src",
            "2.1ES:vim-X11-1:6.0-7.25.i386",
            "2.1ES:vim-X11-1:6.0-7.25.ia64",
            "2.1ES:vim-common-1:6.0-7.25.i386",
            "2.1ES:vim-common-1:6.0-7.25.ia64",
            "2.1ES:vim-enhanced-1:6.0-7.25.i386",
            "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
            "2.1ES:vim-minimal-1:6.0-7.25.i386",
            "2.1ES:vim-minimal-1:6.0-7.25.ia64",
            "2.1WS:vim-1:6.0-7.25.src",
            "2.1WS:vim-X11-1:6.0-7.25.i386",
            "2.1WS:vim-X11-1:6.0-7.25.ia64",
            "2.1WS:vim-common-1:6.0-7.25.i386",
            "2.1WS:vim-common-1:6.0-7.25.ia64",
            "2.1WS:vim-enhanced-1:6.0-7.25.i386",
            "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1WS:vim-minimal-1:6.0-7.25.i386",
            "2.1WS:vim-minimal-1:6.0-7.25.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0618"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:vim-1:6.0-7.25.src",
          "2.1AS:vim-X11-1:6.0-7.25.i386",
          "2.1AS:vim-X11-1:6.0-7.25.ia64",
          "2.1AS:vim-common-1:6.0-7.25.i386",
          "2.1AS:vim-common-1:6.0-7.25.ia64",
          "2.1AS:vim-enhanced-1:6.0-7.25.i386",
          "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AS:vim-minimal-1:6.0-7.25.i386",
          "2.1AS:vim-minimal-1:6.0-7.25.ia64",
          "2.1AW:vim-1:6.0-7.25.src",
          "2.1AW:vim-X11-1:6.0-7.25.i386",
          "2.1AW:vim-X11-1:6.0-7.25.ia64",
          "2.1AW:vim-common-1:6.0-7.25.i386",
          "2.1AW:vim-common-1:6.0-7.25.ia64",
          "2.1AW:vim-enhanced-1:6.0-7.25.i386",
          "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
          "2.1AW:vim-minimal-1:6.0-7.25.i386",
          "2.1AW:vim-minimal-1:6.0-7.25.ia64",
          "2.1ES:vim-1:6.0-7.25.src",
          "2.1ES:vim-X11-1:6.0-7.25.i386",
          "2.1ES:vim-X11-1:6.0-7.25.ia64",
          "2.1ES:vim-common-1:6.0-7.25.i386",
          "2.1ES:vim-common-1:6.0-7.25.ia64",
          "2.1ES:vim-enhanced-1:6.0-7.25.i386",
          "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
          "2.1ES:vim-minimal-1:6.0-7.25.i386",
          "2.1ES:vim-minimal-1:6.0-7.25.ia64",
          "2.1WS:vim-1:6.0-7.25.src",
          "2.1WS:vim-X11-1:6.0-7.25.i386",
          "2.1WS:vim-X11-1:6.0-7.25.ia64",
          "2.1WS:vim-common-1:6.0-7.25.i386",
          "2.1WS:vim-common-1:6.0-7.25.ia64",
          "2.1WS:vim-enhanced-1:6.0-7.25.i386",
          "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
          "2.1WS:vim-minimal-1:6.0-7.25.i386",
          "2.1WS:vim-minimal-1:6.0-7.25.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T09:00:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "2.1AS:vim-1:6.0-7.25.src",
            "2.1AS:vim-X11-1:6.0-7.25.i386",
            "2.1AS:vim-X11-1:6.0-7.25.ia64",
            "2.1AS:vim-common-1:6.0-7.25.i386",
            "2.1AS:vim-common-1:6.0-7.25.ia64",
            "2.1AS:vim-enhanced-1:6.0-7.25.i386",
            "2.1AS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AS:vim-minimal-1:6.0-7.25.i386",
            "2.1AS:vim-minimal-1:6.0-7.25.ia64",
            "2.1AW:vim-1:6.0-7.25.src",
            "2.1AW:vim-X11-1:6.0-7.25.i386",
            "2.1AW:vim-X11-1:6.0-7.25.ia64",
            "2.1AW:vim-common-1:6.0-7.25.i386",
            "2.1AW:vim-common-1:6.0-7.25.ia64",
            "2.1AW:vim-enhanced-1:6.0-7.25.i386",
            "2.1AW:vim-enhanced-1:6.0-7.25.ia64",
            "2.1AW:vim-minimal-1:6.0-7.25.i386",
            "2.1AW:vim-minimal-1:6.0-7.25.ia64",
            "2.1ES:vim-1:6.0-7.25.src",
            "2.1ES:vim-X11-1:6.0-7.25.i386",
            "2.1ES:vim-X11-1:6.0-7.25.ia64",
            "2.1ES:vim-common-1:6.0-7.25.i386",
            "2.1ES:vim-common-1:6.0-7.25.ia64",
            "2.1ES:vim-enhanced-1:6.0-7.25.i386",
            "2.1ES:vim-enhanced-1:6.0-7.25.ia64",
            "2.1ES:vim-minimal-1:6.0-7.25.i386",
            "2.1ES:vim-minimal-1:6.0-7.25.ia64",
            "2.1WS:vim-1:6.0-7.25.src",
            "2.1WS:vim-X11-1:6.0-7.25.i386",
            "2.1WS:vim-X11-1:6.0-7.25.ia64",
            "2.1WS:vim-common-1:6.0-7.25.i386",
            "2.1WS:vim-common-1:6.0-7.25.ia64",
            "2.1WS:vim-enhanced-1:6.0-7.25.i386",
            "2.1WS:vim-enhanced-1:6.0-7.25.ia64",
            "2.1WS:vim-minimal-1:6.0-7.25.i386",
            "2.1WS:vim-minimal-1:6.0-7.25.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0618"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    }
  ]
}
  RHSA-2008:0580
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix security issues are now available for Red Hat\nEnterprise Linux 5.\n\nThis update has been rated as having moderate security impact by the Red Hat\nSecurity Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nMultiple security flaws were found in netrw.vim, the Vim plug-in providing\nfile reading and writing over the network. If a user opened a specially\ncrafted file or directory with the netrw plug-in, it could result in\narbitrary code execution as the user running Vim. (CVE-2008-3076)\n\nA security flaw was found in zip.vim, the Vim plug-in that handles ZIP\narchive browsing. If a user opened a ZIP archive using the zip.vim plug-in,\nit could result in arbitrary code execution as the user running Vim.\n(CVE-2008-3075)\n\nA security flaw was found in tar.vim, the Vim plug-in which handles TAR\narchive browsing. If a user opened a TAR archive using the tar.vim plug-in,\nit could result in arbitrary code execution as the user runnin Vim.\n(CVE-2008-3074)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nUlf H\u00e4rnhammar, of Secunia Research, discovered a format string flaw in\nVim\u0027s help tag processor. If a user was tricked into executing the\n\"helptags\" command on malicious data, arbitrary code could be executed with\nthe permissions of the user running Vim. (CVE-2007-2953)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0580",
        "url": "https://access.redhat.com/errata/RHSA-2008:0580"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "248542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "external",
        "summary": "467428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467428"
      },
      {
        "category": "external",
        "summary": "467432",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467432"
      },
      {
        "category": "external",
        "summary": "467439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467439"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0580.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2025-10-09T12:53:01+00:00",
      "generator": {
        "date": "2025-10-09T12:53:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0580",
      "initial_release_date": "2008-11-25T08:41:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T08:41:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T03:41:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T12:53:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=x86_64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=i386\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-2:7.0.109-4.el5_2.4z.src",
                "product": {
                  "name": "vim-2:7.0.109-4.el5_2.4z.src",
                  "product_id": "vim-2:7.0.109-4.el5_2.4z.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@7.0.109-4.el5_2.4z?arch=src\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=ia64\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=ppc\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                "product": {
                  "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                  "product_id": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@7.0.109-4.el5_2.4z?arch=s390x\u0026epoch=2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-2:7.0.109-4.el5_2.4z.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-2:7.0.109-4.el5_2.4z.src"
        },
        "product_reference": "vim-2:7.0.109-4.el5_2.4z.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-2:7.0.109-4.el5_2.4z.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-2:7.0.109-4.el5_2.4z.src"
        },
        "product_reference": "vim-2:7.0.109-4.el5_2.4z.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-common-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        },
        "product_reference": "vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-2953",
      "discovery_date": "2007-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "248542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim format string flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248542\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "RHBZ#248542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953"
        }
      ],
      "release_date": "2007-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "vim format string flaw"
    },
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-3074",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467428"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the \"!\" (exclamation point) shell metacharacter in (1) the filename of a tar archive and possibly (2) the filename of the first file in a tar archive, which is not properly handled by the VIM TAR plugin (tar.vim) v.10 through v.22, as demonstrated by the shellescape, tarplugin.v2, tarplugin, and tarplugin.updated test cases.  NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712. NOTE: this issue has the same root cause as CVE-2008-3075.  NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: improper Implementation of shellescape() (arbitrary code execution)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3074"
        },
        {
          "category": "external",
          "summary": "RHBZ#467428",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467428"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3074",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3074"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3074",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3074"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: improper Implementation of shellescape() (arbitrary code execution)"
    },
    {
      "cve": "CVE-2008-3075",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467432"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the \"!\" (exclamation point) shell metacharacter in (1) the filename of a ZIP archive and possibly (2) the filename of the first file in a ZIP archive, which is not properly handled by zip.vim in the VIM ZIP plugin (zipPlugin.vim) v.11 through v.21, as demonstrated by the zipplugin and zipplugin.v2 test cases.  NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712.  NOTE: this issue has the same root cause as CVE-2008-3074.  NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: improper Implementation of shellescape() (arbitrary code execution)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3075"
        },
        {
          "category": "external",
          "summary": "RHBZ#467432",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467432"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3075",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3075"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3075",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3075"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: improper Implementation of shellescape() (arbitrary code execution)"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    },
    {
      "cve": "CVE-2008-6235",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "467439"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Netrw plugin (netrw.vim) in Vim 7.0 and 7.1 allows user-assisted attackers to execute arbitrary commands via shell metacharacters in a filename used by the (1) \"D\" (delete) command or (2) b:netrw_curdir variable, as demonstrated using the netrw.v4 and netrw.v5 test cases.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "plugin: lack of sanitization throughout netrw.vim can lead to arbitrary code execution",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:vim-2:7.0.109-4.el5_2.4z.src",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-2:7.0.109-4.el5_2.4z.src",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
          "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-6235"
        },
        {
          "category": "external",
          "summary": "RHBZ#467439",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467439"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-6235",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-6235"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-6235",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-6235"
        }
      ],
      "release_date": "2008-07-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:41:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:vim-2:7.0.109-4.el5_2.4z.src",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Client:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-2:7.0.109-4.el5_2.4z.src",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-X11-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-common-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-debuginfo-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-enhanced-2:7.0.109-4.el5_2.4z.x86_64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.i386",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ia64",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.ppc",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.s390x",
            "5Server:vim-minimal-2:7.0.109-4.el5_2.4z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0580"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "plugin: lack of sanitization throughout netrw.vim can lead to arbitrary code execution"
    }
  ]
}
  RHSA-2008:0617
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix various security issues are now available for\nRed Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nA heap-based overflow flaw was discovered in Vim\u0027s expansion of file name\npatterns with shell wildcards. An attacker could create a specially-crafted\nfile or directory name that, when opened by Vim, caused the application to\ncrash or, possibly, execute arbitrary code. (CVE-2008-3432)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nUlf H\u00e4rnhammar, of Secunia Research, discovered a format string flaw in\nVim\u0027s help tag processor. If a user was tricked into executing the\n\"helptags\" command on malicious data, arbitrary code could be executed with\nthe permissions of the user running Vim. (CVE-2007-2953)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0617",
        "url": "https://access.redhat.com/errata/RHSA-2008:0617"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "248542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "455455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0617.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2025-10-09T12:53:01+00:00",
      "generator": {
        "date": "2025-10-09T12:53:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0617",
      "initial_release_date": "2008-11-25T08:57:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T08:57:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T03:57:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T12:53:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-1:6.3.046-1.el4_7.5z.src",
                "product": {
                  "name": "vim-1:6.3.046-1.el4_7.5z.src",
                  "product_id": "vim-1:6.3.046-1.el4_7.5z.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.3.046-1.el4_7.5z?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-1:6.3.046-0.30E.11.src",
                "product": {
                  "name": "vim-1:6.3.046-0.30E.11.src",
                  "product_id": "vim-1:6.3.046-0.30E.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.3.046-0.30E.11?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-2953",
      "discovery_date": "2007-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "248542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim format string flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248542\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "RHBZ#248542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953"
        }
      ],
      "release_date": "2007-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "vim format string flaw"
    },
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-3432",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2008-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "455455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: heap buffer overflow in mch_expand_wildcards()",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3432"
        },
        {
          "category": "external",
          "summary": "RHBZ#455455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3432",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3432"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3432",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3432"
        }
      ],
      "release_date": "2005-01-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: heap buffer overflow in mch_expand_wildcards()"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    }
  ]
}
  rhsa-2008_0617
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vim packages that fix various security issues are now available for\nRed Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Vim (Visual editor IMproved) is an updated and improved version of the vi\neditor.\n\nSeveral input sanitization flaws were found in Vim\u0027s keyword and tag\nhandling. If Vim looked up a document\u0027s maliciously crafted tag or keyword,\nit was possible to execute arbitrary code as the user running Vim.\n(CVE-2008-4101)\n\nA heap-based overflow flaw was discovered in Vim\u0027s expansion of file name\npatterns with shell wildcards. An attacker could create a specially-crafted\nfile or directory name that, when opened by Vim, caused the application to\ncrash or, possibly, execute arbitrary code. (CVE-2008-3432)\n\nSeveral input sanitization flaws were found in various Vim system\nfunctions. If a user opened a specially crafted file, it was possible to\nexecute arbitrary code as the user running Vim. (CVE-2008-2712)\n\nUlf H\u00e4rnhammar, of Secunia Research, discovered a format string flaw in\nVim\u0027s help tag processor. If a user was tricked into executing the\n\"helptags\" command on malicious data, arbitrary code could be executed with\nthe permissions of the user running Vim. (CVE-2007-2953)\n\nAll Vim users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0617",
        "url": "https://access.redhat.com/errata/RHSA-2008:0617"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "248542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
      },
      {
        "category": "external",
        "summary": "451759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
      },
      {
        "category": "external",
        "summary": "455455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
      },
      {
        "category": "external",
        "summary": "461927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0617.json"
      }
    ],
    "title": "Red Hat Security Advisory: vim security update",
    "tracking": {
      "current_release_date": "2024-11-22T02:08:09+00:00",
      "generator": {
        "date": "2024-11-22T02:08:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2008:0617",
      "initial_release_date": "2008-11-25T08:57:00+00:00",
      "revision_history": [
        {
          "date": "2008-11-25T08:57:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-11-25T03:57:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T02:08:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-1:6.3.046-1.el4_7.5z.src",
                "product": {
                  "name": "vim-1:6.3.046-1.el4_7.5z.src",
                  "product_id": "vim-1:6.3.046-1.el4_7.5z.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.3.046-1.el4_7.5z?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-1:6.3.046-0.30E.11.src",
                "product": {
                  "name": "vim-1:6.3.046-0.30E.11.src",
                  "product_id": "vim-1:6.3.046-0.30E.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim@6.3.046-0.30E.11?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=ia64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.i386",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.i386",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                "product": {
                  "name": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                  "product_id": "vim-common-1:6.3.046-1.el4_7.5z.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-1.el4_7.5z?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-enhanced-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-enhanced@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-X11-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-X11-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-X11-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-X11@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-common-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-common-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-common-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-common@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-debuginfo@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vim-minimal-1:6.3.046-0.30E.11.s390",
                "product": {
                  "name": "vim-minimal-1:6.3.046-0.30E.11.s390",
                  "product_id": "vim-minimal-1:6.3.046-0.30E.11.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vim-minimal@6.3.046-0.30E.11?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-0.30E.11.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-1:6.3.046-0.30E.11.src"
        },
        "product_reference": "vim-1:6.3.046-0.30E.11.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-common-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.ppc as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.ppc",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-0.30E.11.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-0.30E.11.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-1:6.3.046-1.el4_7.5z.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-1:6.3.046-1.el4_7.5z.src"
        },
        "product_reference": "vim-1:6.3.046-1.el4_7.5z.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-common-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-common-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.i386 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.i386",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        },
        "product_reference": "vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-2953",
      "discovery_date": "2007-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "248542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Format string vulnerability in the helptags_one function in src/ex_cmds.c in Vim 6.4 and earlier, and 7.x up to 7.1, allows user-assisted remote attackers to execute arbitrary code via format string specifiers in a help-tags tag in a help file, related to the helptags command.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim format string flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248542\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here: https://access.redhat.com/security/updates/classification/",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "RHBZ#248542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2953"
        }
      ],
      "release_date": "2007-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "vim format string flaw"
    },
    {
      "cve": "CVE-2008-2712",
      "discovery_date": "2008-06-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 7.1.314, 6.4, and other versions allows user-assisted remote attackers to execute arbitrary commands via Vim scripts that do not properly sanitize inputs before invoking the execute or system functions, as demonstrated using (1) filetype.vim, (3) xpm.vim, (4) gzip_vim, and (5) netrw.  NOTE: the originally reported version was 7.1.314, but the researcher actually found this set of issues in 7.1.298.  NOTE: the zipplugin issue (originally vector 2 in this identifier) has been subsumed by CVE-2008-3075.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: command execution via scripts not sanitizing inputs to execute and system",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "RHBZ#451759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2712"
        }
      ],
      "release_date": "2008-06-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: command execution via scripts not sanitizing inputs to execute and system"
    },
    {
      "cve": "CVE-2008-3432",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2008-07-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "455455"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c in Vim 6.2 and 6.3 allows user-assisted attackers to execute arbitrary code via shell metacharacters in filenames, as demonstrated by the netrw.v3 test case.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: heap buffer overflow in mch_expand_wildcards()",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3432"
        },
        {
          "category": "external",
          "summary": "RHBZ#455455",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3432",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3432"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3432",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3432"
        }
      ],
      "release_date": "2005-01-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: heap buffer overflow in mch_expand_wildcards()"
    },
    {
      "cve": "CVE-2008-4101",
      "discovery_date": "2008-08-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vim: arbitrary code execution in commands: K, Control-], g]",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:vim-1:6.3.046-0.30E.11.src",
          "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-common-1:6.3.046-0.30E.11.i386",
          "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390",
          "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-1:6.3.046-0.30E.11.src",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-1:6.3.046-0.30E.11.src",
          "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
          "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-common-1:6.3.046-0.30E.11.i386",
          "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390",
          "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-1:6.3.046-0.30E.11.src",
          "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
          "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-common-1:6.3.046-0.30E.11.i386",
          "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390",
          "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
          "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
          "4AS:vim-1:6.3.046-1.el4_7.5z.src",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-1:6.3.046-1.el4_7.5z.src",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-1:6.3.046-1.el4_7.5z.src",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
          "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "RHBZ#461927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4101",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
        }
      ],
      "release_date": "2008-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-11-25T08:57:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:vim-1:6.3.046-0.30E.11.src",
            "3AS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3AS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-common-1:6.3.046-0.30E.11.i386",
            "3AS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390",
            "3AS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3AS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-1:6.3.046-0.30E.11.src",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3Desktop:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-1:6.3.046-0.30E.11.src",
            "3ES:vim-X11-1:6.3.046-0.30E.11.i386",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390",
            "3ES:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-common-1:6.3.046-0.30E.11.i386",
            "3ES:vim-common-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-common-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390",
            "3ES:vim-common-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3ES:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-1:6.3.046-0.30E.11.src",
            "3WS:vim-X11-1:6.3.046-0.30E.11.i386",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-X11-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390",
            "3WS:vim-X11-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-X11-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-common-1:6.3.046-0.30E.11.i386",
            "3WS:vim-common-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-common-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390",
            "3WS:vim-common-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-common-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.i386",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-debuginfo-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.i386",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-enhanced-1:6.3.046-0.30E.11.x86_64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.i386",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ia64",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.ppc",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.s390x",
            "3WS:vim-minimal-1:6.3.046-0.30E.11.x86_64",
            "4AS:vim-1:6.3.046-1.el4_7.5z.src",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4AS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-1:6.3.046-1.el4_7.5z.src",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4Desktop:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-1:6.3.046-1.el4_7.5z.src",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4ES:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-1:6.3.046-1.el4_7.5z.src",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-X11-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-common-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-debuginfo-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-enhanced-1:6.3.046-1.el4_7.5z.x86_64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.i386",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ia64",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.ppc",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.s390x",
            "4WS:vim-minimal-1:6.3.046-1.el4_7.5z.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0617"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vim: arbitrary code execution in commands: K, Control-], g]"
    }
  ]
}
  CERTA-2010-AVI-143
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans Mac OS X.
Description
Plusieurs vulnérabilités ont été corrigées dans Mac OS X. Elles permettent entre autres l'exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
                  
  | 
              |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Mac OS X 10.5 ;",
      "product": {
        "name": "macOS",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    },
    {
      "description": "Mac OS X 10.6 ;",
      "product": {
        "name": "macOS",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    },
    {
      "description": "Mac OS X Server 10.5 ;",
      "product": {
        "name": "macOS",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    },
    {
      "description": "Mac OS X Server 10.6.",
      "product": {
        "name": "macOS",
        "vendor": {
          "name": "Apple",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Mac OS X. Elles\npermettent entre autres l\u0027ex\u00e9cution de code arbitraire \u00e0 distance.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2010-0511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0511"
    },
    {
      "name": "CVE-2010-0509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0509"
    },
    {
      "name": "CVE-2010-0501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0501"
    },
    {
      "name": "CVE-2010-0065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0065"
    },
    {
      "name": "CVE-2010-0498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0498"
    },
    {
      "name": "CVE-2010-0060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0060"
    },
    {
      "name": "CVE-2008-7247",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-7247"
    },
    {
      "name": "CVE-2003-0063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2003-0063"
    },
    {
      "name": "CVE-2010-0043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0043"
    },
    {
      "name": "CVE-2010-0522",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0522"
    },
    {
      "name": "CVE-2010-0063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0063"
    },
    {
      "name": "CVE-2009-3559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-3559"
    },
    {
      "name": "CVE-2009-2901",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2901"
    },
    {
      "name": "CVE-2009-4142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-4142"
    },
    {
      "name": "CVE-2009-3009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-3009"
    },
    {
      "name": "CVE-2010-0059",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0059"
    },
    {
      "name": "CVE-2010-0524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0524"
    },
    {
      "name": "CVE-2010-0057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0057"
    },
    {
      "name": "CVE-2009-2693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2693"
    },
    {
      "name": "CVE-2010-0521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0521"
    },
    {
      "name": "CVE-2008-0564",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0564"
    },
    {
      "name": "CVE-2010-0518",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0518"
    },
    {
      "name": "CVE-2010-0513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0513"
    },
    {
      "name": "CVE-2009-2417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
    },
    {
      "name": "CVE-2008-0888",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0888"
    },
    {
      "name": "CVE-2009-3558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-3558"
    },
    {
      "name": "CVE-2009-3095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-3095"
    },
    {
      "name": "CVE-2009-2902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2902"
    },
    {
      "name": "CVE-2010-0517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0517"
    },
    {
      "name": "CVE-2010-0535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0535"
    },
    {
      "name": "CVE-2010-0393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0393"
    },
    {
      "name": "CVE-2009-3557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-3557"
    },
    {
      "name": "CVE-2009-0580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
    },
    {
      "name": "CVE-2010-0042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0042"
    },
    {
      "name": "CVE-2010-0534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0534"
    },
    {
      "name": "CVE-2010-0497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0497"
    },
    {
      "name": "CVE-2008-4456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4456"
    },
    {
      "name": "CVE-2009-4143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-4143"
    },
    {
      "name": "CVE-2010-0058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0058"
    },
    {
      "name": "CVE-2010-0041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0041"
    },
    {
      "name": "CVE-2010-0508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0508"
    },
    {
      "name": "CVE-2010-0506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0506"
    },
    {
      "name": "CVE-2010-0533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0533"
    },
    {
      "name": "CVE-2010-0507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0507"
    },
    {
      "name": "CVE-2010-0504",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0504"
    },
    {
      "name": "CVE-2009-0316",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0316"
    },
    {
      "name": "CVE-2010-0526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0526"
    },
    {
      "name": "CVE-2010-0510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0510"
    },
    {
      "name": "CVE-2009-1904",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1904"
    },
    {
      "name": "CVE-2010-0500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0500"
    },
    {
      "name": "CVE-2008-5302",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-5302"
    },
    {
      "name": "CVE-2009-2042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2042"
    },
    {
      "name": "CVE-2010-0064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0064"
    },
    {
      "name": "CVE-2009-0033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
    },
    {
      "name": "CVE-2009-2446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2446"
    },
    {
      "name": "CVE-2009-2801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2801"
    },
    {
      "name": "CVE-2010-0525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0525"
    },
    {
      "name": "CVE-2010-0516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0516"
    },
    {
      "name": "CVE-2010-0502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0502"
    },
    {
      "name": "CVE-2010-0062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0062"
    },
    {
      "name": "CVE-2008-2712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
    },
    {
      "name": "CVE-2009-2906",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2906"
    },
    {
      "name": "CVE-2010-0505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0505"
    },
    {
      "name": "CVE-2008-5303",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-5303"
    },
    {
      "name": "CVE-2009-0781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
    },
    {
      "name": "CVE-2009-4214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-4214"
    },
    {
      "name": "CVE-2009-0783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
    },
    {
      "name": "CVE-2009-0689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0689"
    },
    {
      "name": "CVE-2008-5515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
    },
    {
      "name": "CVE-2006-1329",
      "url": "https://www.cve.org/CVERecord?id=CVE-2006-1329"
    },
    {
      "name": "CVE-2010-0514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0514"
    },
    {
      "name": "CVE-2009-0037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0037"
    },
    {
      "name": "CVE-2010-0515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0515"
    },
    {
      "name": "CVE-2009-2422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2422"
    },
    {
      "name": "CVE-2010-0056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0056"
    },
    {
      "name": "CVE-2010-0512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0512"
    },
    {
      "name": "CVE-2009-2632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2632"
    },
    {
      "name": "CVE-2009-0688",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0688"
    },
    {
      "name": "CVE-2008-4101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
    },
    {
      "name": "CVE-2010-0537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0537"
    },
    {
      "name": "CVE-2010-0519",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0519"
    },
    {
      "name": "CVE-2010-0523",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0523"
    },
    {
      "name": "CVE-2010-0520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0520"
    },
    {
      "name": "CVE-2010-0503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0503"
    },
    {
      "name": "CVE-2010-0055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2010-0055"
    }
  ],
  "initial_release_date": "2010-03-30T00:00:00",
  "last_revision_date": "2010-03-30T00:00:00",
  "links": [],
  "reference": "CERTA-2010-AVI-143",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2010-03-30T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans Mac OS X.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple MacOS X",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Apple HT4077 du 29 mars 2010",
      "url": "http://support.apple.com/kb/HT4077"
    }
  ]
}
  CERTA-2009-AVI-101
Vulnerability from certfr_avis
Plusieurs vulnérabilités de vim permettent à un individu malintentionné d'exécuter du code arbitraire à distance.
Description
Plusieurs vulnérabilités de vim ont été découvertes :
- la première (CVE-2007-2953) concerne un défaut de validation des données fournies à la commande helptags ;
 - la seconde (CVE-2008-2712) concerne un défaut de validation d'arguments lors d'appel système par un script vim ;
 - la troisième (CVE-2008-3074) concerne un manque de validation des noms de fichier par l'extension tar de vim ;
 - la quatrième (CVE-2008-3075) concerne un manque de validation des noms de fichier par l'extension zip de vim ;
 - la cinquième (CVE-2008-3076 et CVE-2008-6235) concerne un manque de validation des noms de fichier par l'extension netrw de vim ;
 - la dernière (CVE-2008-4101) vient d'un défaut de contrôle des caractères par la fonctionnalité de recherche de mots clef.
 
Toutes ces vulnérabilités permettent à un individu malintentionné d'exécuter du code arbitraire à distance par le biais d'un fichier spécialement construit ou en invitant un utilisateur à exécuter des commandes vim spécifiques.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Toutes les versions de vim antérieures à 7.2.
| Vendor | Product | Description | 
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [],
  "affected_systems_content": "\u003cp\u003eToutes les versions de vim ant\u00e9rieures  \u00e0 7.2.\u003c/p\u003e",
  "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s de vim ont \u00e9t\u00e9 d\u00e9couvertes :\n\n-   la premi\u00e8re (CVE-2007-2953) concerne un d\u00e9faut de validation des\n    donn\u00e9es fournies \u00e0 la commande helptags ;\n-   la seconde (CVE-2008-2712) concerne un d\u00e9faut de validation\n    d\u0027arguments lors d\u0027appel syst\u00e8me par un script vim ;\n-   la troisi\u00e8me (CVE-2008-3074) concerne un manque de validation des\n    noms de fichier par l\u0027extension tar de vim ;\n-   la quatri\u00e8me (CVE-2008-3075) concerne un manque de validation des\n    noms de fichier par l\u0027extension zip de vim ;\n-   la cinqui\u00e8me (CVE-2008-3076 et CVE-2008-6235) concerne un manque de\n    validation des noms de fichier par l\u0027extension netrw de vim ;\n-   la derni\u00e8re (CVE-2008-4101) vient d\u0027un d\u00e9faut de contr\u00f4le des\n    caract\u00e8res par la fonctionnalit\u00e9 de recherche de mots clef.\n\nToutes ces vuln\u00e9rabilit\u00e9s permettent \u00e0 un individu malintentionn\u00e9\nd\u0027ex\u00e9cuter du code arbitraire \u00e0 distance par le biais d\u0027un fichier\nsp\u00e9cialement construit ou en invitant un utilisateur \u00e0 ex\u00e9cuter des\ncommandes vim sp\u00e9cifiques.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2008-6235",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-6235"
    },
    {
      "name": "CVE-2008-3075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3075"
    },
    {
      "name": "CVE-2007-2953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-2953"
    },
    {
      "name": "CVE-2008-3074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3074"
    },
    {
      "name": "CVE-2008-2712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
    },
    {
      "name": "CVE-2008-4101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
    },
    {
      "name": "CVE-2008-3076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3076"
    }
  ],
  "initial_release_date": "2009-03-18T00:00:00",
  "last_revision_date": "2009-03-18T00:00:00",
  "links": [
    {
      "title": "Bulletin de s\u00e9curit\u00e9 RedHat RHSA-2008:0580 du 25 novembre    2008 :",
      "url": "http://rhn.redhat.com/errata/RHSA-2008-0580.html"
    },
    {
      "title": "Annonce du lancement de la version 7.2 de vim du 09 ao\u00fbt    2008 :",
      "url": "http://groups.google.com/group/vim_announce/browse_thread/thread/2c89671dd928812f"
    },
    {
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA 1733 du 03 mars 2009 :",
      "url": "http://www.debian.org/security/2009/dsa-1733"
    }
  ],
  "reference": "CERTA-2009-AVI-101",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2009-03-18T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    }
  ],
  "summary": "Plusieurs vuln\u00e9rabilit\u00e9s de vim permettent \u00e0 un individu malintentionn\u00e9\nd\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans vim",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Annonce du lancement de la version 7.2 de vim du 09 ao\u00fbt 2008",
      "url": null
    }
  ]
}
  CERTA-2008-AVI-492
Vulnerability from certfr_avis
Plusieurs vulnérabilités affectant Apple Mac Os X permettent à une personne malveillante d'effectuer une exécution de code arbitraire, de provoquer un déni de service à distance, de contourner la politique de sécurité, de porter atteinte à la confidentialité des données et d'élever ses privilèges sur le système.
Description
De multiples vulnérabilités ont été découvertes dans Apple Mac OS X. Ces dernières affectent entre autres :
- ColorSync ;
 - CUPS ;
 - Finder ;
 - Postfix ;
 - Networking ;
 - ...
 
Elles permettent à une personne malintentionnée d'effectuer une exécution de code arbitraire , de provoquer un déni de service à distance, de contourner la politique de sécurité, de porter atteinte à la confidentialité des données et d'élever ses privilèges sur le système.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
                  
  | 
              |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Mac OS X 10.4.11 ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    },
    {
      "description": "Mac OS X 10.5.5.",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "N/A",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nDe multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Apple Mac OS X. Ces\nderni\u00e8res affectent entre autres :\n\n-   ColorSync ;\n-   CUPS ;\n-   Finder ;\n-   Postfix ;\n-   Networking ;\n-   ...\n\nElles permettent \u00e0 une personne malintentionn\u00e9e d\u0027effectuer une\nex\u00e9cution de code arbitraire , de provoquer un d\u00e9ni de service \u00e0\ndistance, de contourner la politique de s\u00e9curit\u00e9, de porter atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es et d\u0027\u00e9lever ses privil\u00e8ges sur le\nsyst\u00e8me.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2008-1678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1678"
    },
    {
      "name": "CVE-2008-3643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3643"
    },
    {
      "name": "CVE-2008-0226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0226"
    },
    {
      "name": "CVE-2008-3642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3642"
    },
    {
      "name": "CVE-2008-4212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4212"
    },
    {
      "name": "CVE-2008-0002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
    },
    {
      "name": "CVE-2008-4215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4215"
    },
    {
      "name": "CVE-2007-6420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6420"
    },
    {
      "name": "CVE-2008-2371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2371"
    },
    {
      "name": "CVE-2008-0674",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0674"
    },
    {
      "name": "CVE-2007-5969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5969"
    },
    {
      "name": "CVE-2008-3646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3646"
    },
    {
      "name": "CVE-2008-3912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3912"
    },
    {
      "name": "CVE-2008-3914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3914"
    },
    {
      "name": "CVE-2007-5461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
    },
    {
      "name": "CVE-2008-3432",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3432"
    },
    {
      "name": "CVE-2008-2079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2079"
    },
    {
      "name": "CVE-2008-1389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1389"
    },
    {
      "name": "CVE-2008-1232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
    },
    {
      "name": "CVE-2008-2370",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
    },
    {
      "name": "CVE-2007-5333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
    },
    {
      "name": "CVE-2008-2712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2712"
    },
    {
      "name": "CVE-2008-1947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
    },
    {
      "name": "CVE-2007-4850",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-4850"
    },
    {
      "name": "CVE-2007-2691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-2691"
    },
    {
      "name": "CVE-2007-6286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
    },
    {
      "name": "CVE-2008-3641",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3641"
    },
    {
      "name": "CVE-2008-3913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3913"
    },
    {
      "name": "CVE-2008-3294",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3294"
    },
    {
      "name": "CVE-2008-3645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3645"
    },
    {
      "name": "CVE-2008-3647",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3647"
    },
    {
      "name": "CVE-2007-5342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
    },
    {
      "name": "CVE-2008-2364",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2364"
    },
    {
      "name": "CVE-2008-4214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4214"
    },
    {
      "name": "CVE-2008-1767",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1767"
    },
    {
      "name": "CVE-2008-2938",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2938"
    },
    {
      "name": "CVE-2008-0227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0227"
    },
    {
      "name": "CVE-2008-4101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4101"
    },
    {
      "name": "CVE-2008-4211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4211"
    }
  ],
  "initial_release_date": "2008-10-13T00:00:00",
  "last_revision_date": "2008-10-13T00:00:00",
  "links": [],
  "reference": "CERTA-2008-AVI-492",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2008-10-13T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Plusieurs vuln\u00e9rabilit\u00e9s affectant Apple Mac Os X permettent \u00e0 une\npersonne malveillante d\u0027effectuer une ex\u00e9cution de code arbitraire, de\nprovoquer un d\u00e9ni de service \u00e0 distance, de contourner la politique de\ns\u00e9curit\u00e9, de porter atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et\nd\u0027\u00e9lever ses privil\u00e8ges sur le syst\u00e8me.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans Mac OS X",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Apple HT3216 du 09 octobre 2008",
      "url": "http://support.apple.com/kb/HT3216"
    }
  ]
}
  gsd-2008-4101
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2008-4101",
    "description": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
    "id": "GSD-2008-4101",
    "references": [
      "https://www.suse.com/security/cve/CVE-2008-4101.html",
      "https://www.debian.org/security/2009/dsa-1733",
      "https://access.redhat.com/errata/RHSA-2008:0618",
      "https://access.redhat.com/errata/RHSA-2008:0617",
      "https://access.redhat.com/errata/RHSA-2008:0580",
      "https://linux.oracle.com/cve/CVE-2008-4101.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-4101"
      ],
      "details": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
      "id": "GSD-2008-4101",
      "modified": "2023-12-13T01:23:00.272697Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2008-4101",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
            "refsource": "CONFIRM",
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
          },
          {
            "name": "[vim-dev] 20080903 Patch 7.2.010",
            "refsource": "MLIST",
            "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
          },
          {
            "name": "RHSA-2008:0618",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
          },
          {
            "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
          },
          {
            "name": "31592",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31592"
          },
          {
            "name": "20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g]",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/495703"
          },
          {
            "name": "USN-712-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/USN-712-1"
          },
          {
            "name": "[oss-security] 20080911 Re: [oss-list] CVE request (vim)",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
          },
          {
            "name": "oval:org.mitre.oval:def:10894",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
          },
          {
            "name": "31681",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/31681"
          },
          {
            "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
          },
          {
            "name": "32858",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32858"
          },
          {
            "name": "33410",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33410"
          },
          {
            "name": "APPLE-SA-2010-03-29-1",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
          },
          {
            "name": "RHSA-2008:0580",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
          },
          {
            "name": "vim-normal-command-execution(44626)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
          },
          {
            "name": "ADV-2009-0904",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2009/0904"
          },
          {
            "name": "ADV-2009-0033",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2009/0033"
          },
          {
            "name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
          },
          {
            "name": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2",
            "refsource": "MISC",
            "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=461927",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm",
            "refsource": "CONFIRM",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
          },
          {
            "name": "32222",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32222"
          },
          {
            "name": "http://support.apple.com/kb/HT4077",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT4077"
          },
          {
            "name": "30795",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/30795"
          },
          {
            "name": "oval:org.mitre.oval:def:5812",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
          },
          {
            "name": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2",
            "refsource": "MISC",
            "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
          },
          {
            "name": "[oss-security] 20080911 [oss-list] CVE request (vim)",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
          },
          {
            "name": "20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g]",
            "refsource": "BUGTRAQ",
            "url": "http://www.securityfocus.com/archive/1/495662"
          },
          {
            "name": "MDVSA-2008:236",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
          },
          {
            "name": "ADV-2008-2780",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2008/2780"
          },
          {
            "name": "32864",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32864"
          },
          {
            "name": "[vim_dev] 20080824 Bug with v_K and potentially K command",
            "refsource": "MLIST",
            "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
          },
          {
            "name": "http://www.rdancer.org/vulnerablevim-K.html",
            "refsource": "MISC",
            "url": "http://www.rdancer.org/vulnerablevim-K.html"
          },
          {
            "name": "APPLE-SA-2008-10-09",
            "refsource": "APPLE",
            "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
          },
          {
            "name": "http://support.apple.com/kb/HT3216",
            "refsource": "CONFIRM",
            "url": "http://support.apple.com/kb/HT3216"
          },
          {
            "name": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e",
            "refsource": "MISC",
            "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
          },
          {
            "name": "RHSA-2008:0617",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:6.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:6.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:6.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:6.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.8:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:6.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "7.2",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:3.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:4.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:5.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:7.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:vim:vim:7.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4101"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-20"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2",
              "refsource": "MISC",
              "tags": [
                "Patch"
              ],
              "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
            },
            {
              "name": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e",
              "refsource": "MISC",
              "tags": [
                "Exploit"
              ],
              "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
            },
            {
              "name": "[oss-security] 20080911 Re: [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
            },
            {
              "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
            },
            {
              "name": "[vim-dev] 20080903 Patch 7.2.010",
              "refsource": "MLIST",
              "tags": [
                "Exploit"
              ],
              "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
            },
            {
              "name": "http://www.rdancer.org/vulnerablevim-K.html",
              "refsource": "MISC",
              "tags": [],
              "url": "http://www.rdancer.org/vulnerablevim-K.html"
            },
            {
              "name": "[oss-security] 20080915 Re: [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
            },
            {
              "name": "[vim_dev] 20080824 Bug with v_K and potentially K command",
              "refsource": "MLIST",
              "tags": [
                "Patch"
              ],
              "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=461927",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
            },
            {
              "name": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2",
              "refsource": "MISC",
              "tags": [],
              "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
            },
            {
              "name": "[oss-security] 20080911 [oss-list] CVE request (vim)",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
            },
            {
              "name": "31681",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/31681"
            },
            {
              "name": "APPLE-SA-2008-10-09",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
            },
            {
              "name": "http://support.apple.com/kb/HT3216",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.apple.com/kb/HT3216"
            },
            {
              "name": "32222",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32222"
            },
            {
              "name": "33410",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33410"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
            },
            {
              "name": "USN-712-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/USN-712-1"
            },
            {
              "name": "RHSA-2008:0617",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
            },
            {
              "name": "MDVSA-2008:236",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
            },
            {
              "name": "RHSA-2008:0580",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
            },
            {
              "name": "30795",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/30795"
            },
            {
              "name": "20080822 Vim: Arbitrary Code Execution in Commands: K, Control-], g]",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/495662"
            },
            {
              "name": "20080825 RE: Arbitrary Code Execution in Commands: K, Control-], g]",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/495703"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
            },
            {
              "name": "ADV-2009-0904",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2009/0904"
            },
            {
              "name": "31592",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31592"
            },
            {
              "name": "http://support.apple.com/kb/HT4077",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.apple.com/kb/HT4077"
            },
            {
              "name": "APPLE-SA-2010-03-29-1",
              "refsource": "APPLE",
              "tags": [],
              "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
            },
            {
              "name": "ADV-2009-0033",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2009/0033"
            },
            {
              "name": "ADV-2008-2780",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2008/2780"
            },
            {
              "name": "32858",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32858"
            },
            {
              "name": "32864",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32864"
            },
            {
              "name": "RHSA-2008:0618",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
            },
            {
              "name": "vim-normal-command-execution(44626)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
            },
            {
              "name": "oval:org.mitre.oval:def:5812",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
            },
            {
              "name": "oval:org.mitre.oval:def:10894",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
            },
            {
              "name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 8.6,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": true
        }
      },
      "lastModifiedDate": "2018-10-11T20:50Z",
      "publishedDate": "2008-09-18T17:59Z"
    }
  }
}
  ghsa-2gqj-jjm7-f6m7
Vulnerability from github
Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a ";" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) "Ctrl-]" (control close-square-bracket) or (3) "g]" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.
{
  "affected": [],
  "aliases": [
    "CVE-2008-4101"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2008-09-18T17:59:00Z",
    "severity": "HIGH"
  },
  "details": "Vim 3.0 through 7.x before 7.2.010 does not properly escape characters, which allows user-assisted attackers to (1) execute arbitrary shell commands by entering a K keystroke on a line that contains a \";\" (semicolon) followed by a command, or execute arbitrary Ex commands by entering an argument after a (2) \"Ctrl-]\" (control close-square-bracket) or (3) \"g]\" (g close-square-bracket) keystroke sequence, a different issue than CVE-2008-2712.",
  "id": "GHSA-2gqj-jjm7-f6m7",
  "modified": "2022-05-02T00:06:48Z",
  "published": "2022-05-02T00:06:48Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4101"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461927"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44626"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10894"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5812"
    },
    {
      "type": "WEB",
      "url": "http://ftp.vim.org/pub/vim/patches/7.2/7.2.010"
    },
    {
      "type": "WEB",
      "url": "http://groups.google.com/group/vim_dev/attach/9290f26f9bc11b33/K-arbitrary-command-execution.patch.v3?part=2"
    },
    {
      "type": "WEB",
      "url": "http://groups.google.com/group/vim_dev/attach/dd32ad3a84f36bb2/K-arbitrary-command-execution.patch?part=2"
    },
    {
      "type": "WEB",
      "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/1434d0812b5c817e/6ad2d5b50a96668e"
    },
    {
      "type": "WEB",
      "url": "http://groups.google.com/group/vim_dev/msg/9290f26f9bc11b33"
    },
    {
      "type": "WEB",
      "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/31592"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/32222"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/32858"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/32864"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/33410"
    },
    {
      "type": "WEB",
      "url": "http://support.apple.com/kb/HT3216"
    },
    {
      "type": "WEB",
      "url": "http://support.apple.com/kb/HT4077"
    },
    {
      "type": "WEB",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-457.htm"
    },
    {
      "type": "WEB",
      "url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/3"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/4"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/5"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/6"
    },
    {
      "type": "WEB",
      "url": "http://www.rdancer.org/vulnerablevim-K.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0580.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0618.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/495662"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/495703"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/30795"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/31681"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-712-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2008/2780"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/0033"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/0904"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
 - Confirmed: The vulnerability is confirmed from an analyst perspective.
 - Published Proof of Concept: A public proof of concept is available for this vulnerability.
 - Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
 - Patched: This vulnerability was successfully patched by the user reporting the sighting.
 - Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
 - Not confirmed: The user expresses doubt about the veracity of the vulnerability.
 - Not patched: This vulnerability was not successfully patched by the user reporting the sighting.