Security update for vim

Announcement ID: SUSE-SU-2023:4560-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-46246 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-46246 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5344 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-5344 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5344 ( NVD ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-5441 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5441 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-5441 ( NVD ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-5535 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-5535 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-5535 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves four vulnerabilities can now be installed.

Description:

This update for vim fixes the following issues:

  • CVE-2023-5344: Heap-based Buffer Overflow in vim prior to 9.0.1969 (bsc#1215940)
  • CVE-2023-5441: segfault in exmode when redrawing (bsc#1216001)
  • CVE-2023-5535: use-after-free from buf_contents_changed() (bsc#1216167)
  • CVE-2023-46246: Integer Overflow in :history command (bsc#1216696)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4560=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4560=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4560=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • vim-debuginfo-9.0.2103-17.26.1
    • vim-9.0.2103-17.26.1
    • gvim-debuginfo-9.0.2103-17.26.1
    • gvim-9.0.2103-17.26.1
    • vim-debugsource-9.0.2103-17.26.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • vim-data-9.0.2103-17.26.1
    • vim-data-common-9.0.2103-17.26.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • vim-debuginfo-9.0.2103-17.26.1
    • vim-9.0.2103-17.26.1
    • gvim-debuginfo-9.0.2103-17.26.1
    • gvim-9.0.2103-17.26.1
    • vim-debugsource-9.0.2103-17.26.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • vim-data-9.0.2103-17.26.1
    • vim-data-common-9.0.2103-17.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • vim-debuginfo-9.0.2103-17.26.1
    • vim-9.0.2103-17.26.1
    • gvim-debuginfo-9.0.2103-17.26.1
    • gvim-9.0.2103-17.26.1
    • vim-debugsource-9.0.2103-17.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • vim-data-9.0.2103-17.26.1
    • vim-data-common-9.0.2103-17.26.1

References: