Upstream information

CVE-2017-6349 at MITRE

Description

An integer overflow at a u_read_undo memory allocation site would occur for vim before patch 8.0.0377, if it does not properly validate values for tree length when reading a corrupted undo file, which may lead to resultant buffer overflows.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 7.5 4.1
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P AV:L/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network Local
Access Complexity Low Medium
Authentication None Single
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1027057 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container caasp/v4/haproxy:beta1
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
  • vim >= 7.4.326-16.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • vim >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • gvim >= 8.0.1568-3.20
  • vim >= 8.0.1568-3.20
  • vim-data >= 8.0.1568-3.20
  • vim-data-common >= 8.0.1568-3.20
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA vim-8.0.1568-3.20
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA gvim-8.0.1568-3.20
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • gvim >= 8.0.1568-5.14.1
  • vim >= 8.0.1568-5.14.1
  • vim-data >= 8.0.1568-5.14.1
  • vim-data-common >= 8.0.1568-5.14.1
  • vim-small >= 8.0.1568-5.14.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA vim-8.0.1568-5.14.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA gvim-8.0.1568-5.14.1
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • gvim >= 8.0.1568-5.3.1
  • vim >= 8.0.1568-5.3.1
  • vim-data >= 8.0.1568-5.3.1
  • vim-data-common >= 8.0.1568-5.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA vim-8.0.1568-5.3.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA gvim-8.0.1568-5.3.1
SUSE Linux Enterprise Desktop 12 SP2
  • gvim >= 7.4.326-16.1
  • vim >= 7.4.326-16.1
  • vim-data >= 7.4.326-16.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP2-2017-1063
SUSE Linux Enterprise Desktop 12 SP3
  • gvim >= 7.4.326-16.1
  • vim >= 7.4.326-16.1
  • vim-data >= 7.4.326-16.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA gvim-7.4.326-16.1
SUSE Linux Enterprise Desktop 12 SP4
  • gvim >= 7.4.326-16.1
  • vim >= 7.4.326-16.1
  • vim-data >= 7.4.326-16.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA gvim-7.4.326-16.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gvim >= 8.0.1568-5.17.1
  • vim >= 8.0.1568-5.17.1
  • vim-data >= 8.0.1568-5.17.1
  • vim-data-common >= 8.0.1568-5.17.1
  • vim-small >= 8.0.1568-5.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA vim-8.0.1568-5.17.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gvim-8.0.1568-5.17.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gvim >= 9.0.1443-150500.18.1
  • vim >= 9.0.1443-150500.18.1
  • vim-data >= 9.0.1443-150500.18.1
  • vim-data-common >= 9.0.1443-150500.18.1
  • vim-small >= 9.0.1443-150500.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA vim-9.0.1443-150500.18.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gvim-9.0.1443-150500.18.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • gvim >= 8.0.1568-3.20
  • vim >= 8.0.1568-3.20
  • vim-data >= 8.0.1568-3.20
  • vim-data-common >= 8.0.1568-3.20
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA vim-8.0.1568-3.20
SUSE Linux Enterprise Module for Desktop Applications 15 GA gvim-8.0.1568-3.20
SUSE Linux Enterprise High Performance Computing 12 SP5
  • gvim >= 7.4.326-17.3.1
  • vim >= 7.4.326-17.3.1
  • vim-data >= 7.4.326-17.3.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA gvim-7.4.326-17.3.1
SUSE Linux Enterprise Micro 5.0
  • vim-data-common >= 8.0.1568-5.11.1
  • vim-small >= 8.0.1568-5.11.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA vim-data-common-8.0.1568-5.11.1
SUSE Linux Enterprise Micro 5.1
  • vim-data-common >= 8.0.1568-5.14.1
  • vim-small >= 8.0.1568-5.14.1
Patchnames:
SUSE Linux Enterprise Micro 5.1 GA vim-data-common-8.0.1568-5.14.1
SUSE Linux Enterprise Micro 5.2
  • vim-data-common >= 8.0.1568-5.14.1
  • vim-small >= 8.0.1568-5.14.1
Patchnames:
SUSE Linux Enterprise Micro 5.2 GA vim-data-common-8.0.1568-5.14.1
SUSE Linux Enterprise Micro 5.3
  • vim-data-common >= 9.0.0313-150000.5.25.1
  • vim-small >= 9.0.0313-150000.5.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA vim-data-common-9.0.0313-150000.5.25.1
SUSE Linux Enterprise Micro 5.4
  • vim-data-common >= 9.0.1234-150000.5.34.1
  • vim-small >= 9.0.1234-150000.5.34.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA vim-data-common-9.0.1234-150000.5.34.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • vim >= 8.0.1568-3.20
  • vim-data >= 8.0.1568-3.20
  • vim-data-common >= 8.0.1568-3.20
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA vim-8.0.1568-3.20
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • vim >= 8.0.1568-5.3.1
  • vim-data >= 8.0.1568-5.3.1
  • vim-data-common >= 8.0.1568-5.3.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA vim-8.0.1568-5.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • vim >= 8.0.1568-5.14.1
  • vim-data >= 8.0.1568-5.14.1
  • vim-data-common >= 8.0.1568-5.14.1
  • vim-small >= 8.0.1568-5.14.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA vim-8.0.1568-5.14.1
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • vim >= 8.0.1568-5.17.1
  • vim-data >= 8.0.1568-5.17.1
  • vim-data-common >= 8.0.1568-5.17.1
  • vim-small >= 8.0.1568-5.17.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA vim-8.0.1568-5.17.1
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • vim >= 9.0.1443-150500.18.1
  • vim-data >= 9.0.1443-150500.18.1
  • vim-data-common >= 9.0.1443-150500.18.1
  • vim-small >= 9.0.1443-150500.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA vim-9.0.1443-150500.18.1
SUSE Linux Enterprise Module for Basesystem 15
  • vim >= 8.0.1568-3.20
  • vim-data >= 8.0.1568-3.20
  • vim-data-common >= 8.0.1568-3.20
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA vim-8.0.1568-3.20
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • gvim >= 8.0.1568-3.20
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA gvim-8.0.1568-3.20
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • gvim >= 8.0.1568-5.3.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA gvim-8.0.1568-5.3.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • gvim >= 8.0.1568-5.14.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA gvim-8.0.1568-5.14.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • gvim >= 8.0.1568-5.17.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA gvim-8.0.1568-5.17.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • gvim >= 9.0.1443-150500.18.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gvim-9.0.1443-150500.18.1
SUSE Linux Enterprise Module for Desktop Applications 15
  • gvim >= 8.0.1568-3.20
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA gvim-8.0.1568-3.20
SUSE Linux Enterprise Server 12 SP2-BCL
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-4619
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • gvim >= 7.4.326-16.1
  • vim >= 7.4.326-16.1
  • vim-data >= 7.4.326-16.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2017-1063
SUSE Linux Enterprise Server 12 SP3-BCL
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-4619
SUSE Linux Enterprise Server 12 SP3
  • gvim >= 7.4.326-16.1
  • vim >= 7.4.326-16.1
  • vim-data >= 7.4.326-16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA gvim-7.4.326-16.1
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4619
SUSE Linux Enterprise Server 12 SP4-LTSS
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4619
SUSE Linux Enterprise Server 12 SP4
  • gvim >= 7.4.326-16.1
  • vim >= 7.4.326-16.1
  • vim-data >= 7.4.326-16.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA gvim-7.4.326-16.1
SUSE Linux Enterprise Server 12 SP5
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA gvim-7.4.326-17.3.1
SUSE-SLE-SERVER-12-SP5-2022-4619
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • gvim >= 7.4.326-16.1
  • vim >= 7.4.326-16.1
  • vim-data >= 7.4.326-16.1
Patchnames:
SUSE-SLE-RPI-12-SP2-2017-1063
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-4619
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2022-4619
SUSE OpenStack Cloud 9
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-4619
SUSE OpenStack Cloud Crowbar 9
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-4619
openSUSE Leap 15.0
  • vim >= 8.0.1568-lp150.3.1
  • vim-data >= 8.0.1568-lp150.3.1
  • vim-data-common >= 8.0.1568-lp150.3.1
Patchnames:
openSUSE Leap 15.0 GA vim-8.0.1568-lp150.3.1
openSUSE Leap 15.2
  • vim >= 8.0.1568-lp152.7.1
  • vim-data >= 8.0.1568-lp152.7.1
  • vim-data-common >= 8.0.1568-lp152.7.1
Patchnames:
openSUSE Leap 15.2 GA vim-8.0.1568-lp152.7.1
openSUSE Leap 15.3
  • vim >= 8.0.1568-5.14.1
  • vim-data >= 8.0.1568-5.14.1
  • vim-data-common >= 8.0.1568-5.14.1
Patchnames:
openSUSE Leap 15.3 GA vim-8.0.1568-5.14.1
openSUSE Leap 15.4
  • vim >= 8.0.1568-5.17.1
  • vim-data >= 8.0.1568-5.17.1
  • vim-data-common >= 8.0.1568-5.17.1
Patchnames:
openSUSE Leap 15.4 GA vim-8.0.1568-5.17.1
openSUSE Tumbleweed
  • gvim >= 8.2.3408-1.2
  • neovim >= 0.5.1-1.1
  • neovim-lang >= 0.5.1-1.1
  • vim >= 8.2.3408-1.2
  • vim-data >= 8.2.3408-1.2
  • vim-data-common >= 8.2.3408-1.2
  • vim-small >= 8.2.3408-1.2
Patchnames:
openSUSE Tumbleweed GA gvim-8.2.3408-1.2
openSUSE Tumbleweed GA neovim-0.5.1-1.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 vim Released
SUSE Linux Enterprise Server 12 SP5 vim Released
SUSE Linux Enterprise Server 12-LTSS vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 vim Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL vim Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 vim Released
Magnum Orchestration 7 vim Released
SUSE CaaS Platform 3.0 vim Affected
SUSE Enterprise Storage 5 vim Released
SUSE Linux Enterprise Desktop 12 vim Affected
SUSE Linux Enterprise Desktop 12 SP1 vim Unsupported
SUSE Linux Enterprise Desktop 12 SP2 vim Released
SUSE Linux Enterprise Desktop 12 SP3 vim Affected
SUSE Linux Enterprise Desktop 12 SP4 vim Affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 vim Released
SUSE Linux Enterprise Server 11 SP3 vim Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS vim Not affected
SUSE Linux Enterprise Server 11 SP4 vim Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS vim Not affected
SUSE Linux Enterprise Server 12 vim Affected
SUSE Linux Enterprise Server 12 SP1 vim Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS vim Affected
SUSE Linux Enterprise Server 12 SP2 vim Released
SUSE Linux Enterprise Server 12 SP2-ESPOS vim Released
SUSE Linux Enterprise Server 12 SP2-LTSS vim Released
SUSE Linux Enterprise Server 12 SP3 vim Affected
SUSE Linux Enterprise Server 12 SP3-BCL vim Released
SUSE Linux Enterprise Server 12 SP3-ESPOS vim Released
SUSE Linux Enterprise Server 12 SP3-LTSS vim Released
SUSE Linux Enterprise Server 12 SP4 vim Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS vim Released
SUSE Linux Enterprise Server 12 SP4-LTSS vim Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 vim Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 vim Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 vim Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 vim Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 vim Released
SUSE OpenStack Cloud 7 vim Released
SUSE OpenStack Cloud 8 vim Released
SUSE OpenStack Cloud 9 vim Released
SUSE OpenStack Cloud Crowbar 8 vim Released
SUSE OpenStack Cloud Crowbar 9 vim Released


SUSE Timeline for this CVE

CVE page created: Mon Feb 27 10:03:06 2017
CVE page last modified: Thu Dec 7 13:13:50 2023