Security update for vim

Announcement ID: SUSE-SU-2024:0783-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-4750 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4750 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4750 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-48231 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48231 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48232 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48232 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48233 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48233 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48234 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48234 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48235 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48235 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48236 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-48236 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48237 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48237 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48706 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48706 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2024-22667 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-22667 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for vim fixes the following issues:

  • CVE-2023-48231: Fixed Use-After-Free in win_close() (bsc#1217316).
  • CVE-2023-48232: Fixed Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
  • CVE-2023-48233: Fixed overflow with count for :s command (bsc#1217321).
  • CVE-2023-48234: Fixed overflow in nv_z_get_count (bsc#1217324).
  • CVE-2023-48235: Fixed overflow in ex address parsing (bsc#1217326).
  • CVE-2023-48236: Fixed overflow in get_number (bsc#1217329).
  • CVE-2023-48237: Fixed overflow in shift_line (bsc#1217330).
  • CVE-2023-48706: Fixed heap-use-after-free in ex_substitute (bsc#1217432).
  • CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
  • CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix (bsc#1215005).

Updated to version 9.1 with patch level 0111: https://github.com/vim/vim/compare/v9.0.2103...v9.1.0111

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-783=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-783=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-783=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • vim-debuginfo-9.1.0111-17.29.1
    • gvim-9.1.0111-17.29.1
    • gvim-debuginfo-9.1.0111-17.29.1
    • vim-debugsource-9.1.0111-17.29.1
    • vim-9.1.0111-17.29.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • vim-data-9.1.0111-17.29.1
    • vim-data-common-9.1.0111-17.29.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • vim-debuginfo-9.1.0111-17.29.1
    • gvim-9.1.0111-17.29.1
    • gvim-debuginfo-9.1.0111-17.29.1
    • vim-debugsource-9.1.0111-17.29.1
    • vim-9.1.0111-17.29.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • vim-data-9.1.0111-17.29.1
    • vim-data-common-9.1.0111-17.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • vim-debuginfo-9.1.0111-17.29.1
    • gvim-9.1.0111-17.29.1
    • gvim-debuginfo-9.1.0111-17.29.1
    • vim-debugsource-9.1.0111-17.29.1
    • vim-9.1.0111-17.29.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • vim-data-9.1.0111-17.29.1
    • vim-data-common-9.1.0111-17.29.1

References: