Security update for vim

Announcement ID: SUSE-SU-2020:1551-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-20807 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
  • CVE-2019-20807 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves one vulnerability can now be installed.

Description:

This update for vim fixes the following issues:

  • CVE-2019-20807: Fixed an issue where escaping from the restrictive mode of vim was possible using interfaces (bsc#1172225).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1551=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1551=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1551=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-1551=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1551=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1551=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1551=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1551=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • vim-debugsource-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
    • vim-8.0.1568-5.6.1
  • Basesystem Module 15-SP1 (noarch)
    • vim-data-8.0.1568-5.6.1
    • vim-data-common-8.0.1568-5.6.1
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • vim-debugsource-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
    • vim-8.0.1568-5.6.1
  • Basesystem Module 15-SP2 (noarch)
    • vim-data-8.0.1568-5.6.1
    • vim-data-common-8.0.1568-5.6.1
  • Desktop Applications Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • gvim-debuginfo-8.0.1568-5.6.1
    • vim-debugsource-8.0.1568-5.6.1
    • gvim-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • gvim-debuginfo-8.0.1568-5.6.1
    • vim-debugsource-8.0.1568-5.6.1
    • gvim-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • vim-debugsource-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
    • vim-8.0.1568-5.6.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • vim-data-8.0.1568-5.6.1
    • vim-data-common-8.0.1568-5.6.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • vim-debugsource-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
    • vim-8.0.1568-5.6.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • vim-data-8.0.1568-5.6.1
    • vim-data-common-8.0.1568-5.6.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • vim-debugsource-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
    • vim-8.0.1568-5.6.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • vim-data-8.0.1568-5.6.1
    • vim-data-common-8.0.1568-5.6.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • vim-debugsource-8.0.1568-5.6.1
    • vim-debuginfo-8.0.1568-5.6.1
    • vim-8.0.1568-5.6.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • vim-data-8.0.1568-5.6.1
    • vim-data-common-8.0.1568-5.6.1

References: