Security update for vim

Announcement ID: SUSE-SU-2024:0871-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-4750 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4750 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4750 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-48231 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48231 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48232 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48232 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48233 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48233 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48234 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48234 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48235 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48235 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48236 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-48236 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48237 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48237 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48706 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48706 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2024-22667 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-22667 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • openSUSE Leap Micro 5.3
  • openSUSE Leap Micro 5.4
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.3
  • SUSE Linux Enterprise Micro for Rancher 5.4
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for vim fixes the following issues:

  • CVE-2023-48231: Fixed Use-After-Free in win_close() (bsc#1217316).
  • CVE-2023-48232: Fixed Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
  • CVE-2023-48233: Fixed overflow with count for :s command (bsc#1217321).
  • CVE-2023-48234: Fixed overflow in nv_z_get_count (bsc#1217324).
  • CVE-2023-48235: Fixed overflow in ex address parsing (bsc#1217326).
  • CVE-2023-48236: Fixed overflow in get_number (bsc#1217329).
  • CVE-2023-48237: Fixed overflow in shift_line (bsc#1217330).
  • CVE-2023-48706: Fixed heap-use-after-free in ex_substitute (bsc#1217432).
  • CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
  • CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix (bsc#1215005).

Updated to version 9.1 with patch level 0111: https://github.com/vim/vim/compare/v9.0.2103...v9.1.0111

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-871=1
  • openSUSE Leap Micro 5.4
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-871=1
  • SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-871=1
  • SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-871=1
  • SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-871=1
  • SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-871=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-871=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-871=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-871=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-871=1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-871=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-871=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-871=1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-871=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-871=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-871=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-871=1
  • SUSE Manager Proxy 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-871=1
  • SUSE Manager Retail Branch Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-871=1
  • SUSE Manager Server 4.3
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-871=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-871=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-871=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-871=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-871=1

Package List:

  • openSUSE Leap Micro 5.3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • openSUSE Leap Micro 5.3 (aarch64 x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • openSUSE Leap Micro 5.4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Manager Proxy 4.3 (x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Manager Proxy 4.3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Manager Retail Branch Server 4.3 (x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Manager Retail Branch Server 4.3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Manager Server 4.3 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • gvim-debuginfo-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • gvim-9.1.0111-150000.5.60.1
    • vim-9.1.0111-150000.5.60.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
    • vim-data-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.1 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.2 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
    • vim-data-common-9.1.0111-150000.5.60.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • vim-small-debuginfo-9.1.0111-150000.5.60.1
    • vim-small-9.1.0111-150000.5.60.1
    • vim-debugsource-9.1.0111-150000.5.60.1
    • vim-debuginfo-9.1.0111-150000.5.60.1

References: