Security update for vim

Announcement ID: SUSE-SU-2024:1287-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-4750 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4750 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-4750 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2023-48231 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48231 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48232 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48232 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48233 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48233 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48234 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48234 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48235 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48235 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48236 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
  • CVE-2023-48236 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48237 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48237 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-48706 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-48706 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2024-22667 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2024-22667 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP5
  • Desktop Applications Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Micro 5.5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for vim fixes the following issues:

Updated to version 9.1.0111, fixes the following security problems

  • CVE-2023-48231: Use-After-Free in win_close() (bsc#1217316).
  • CVE-2023-48232: Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
  • CVE-2023-48233: overflow with count for :s command (bsc#1217321).
  • CVE-2023-48234: overflow in nv_z_get_count (bsc#1217324).
  • CVE-2023-48235: overflow in ex address parsing (CVE-2023-48235).
  • CVE-2023-48236: overflow in get_number (bsc#1217329).
  • CVE-2023-48237: overflow in shift_line (bsc#1217330).
  • CVE-2023-48706: heap-use-after-free in ex_substitute (bsc#1217432).
  • CVE-2024-22667: stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
  • CVE-2023-4750: Heap use-after-free in function bt_quickfix (bsc#1215005).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-1287=1 openSUSE-SLE-15.5-2024-1287=1
  • SUSE Linux Enterprise Micro 5.5
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-1287=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1287=1
  • Desktop Applications Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1287=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    • gvim-debuginfo-9.1.0111-150500.20.9.1
    • vim-debuginfo-9.1.0111-150500.20.9.1
    • vim-debugsource-9.1.0111-150500.20.9.1
    • vim-9.1.0111-150500.20.9.1
    • vim-small-9.1.0111-150500.20.9.1
    • gvim-9.1.0111-150500.20.9.1
    • vim-small-debuginfo-9.1.0111-150500.20.9.1
  • openSUSE Leap 15.5 (noarch)
    • vim-data-common-9.1.0111-150500.20.9.1
    • vim-data-9.1.0111-150500.20.9.1
  • SUSE Linux Enterprise Micro 5.5 (noarch)
    • vim-data-common-9.1.0111-150500.20.9.1
  • SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    • vim-small-9.1.0111-150500.20.9.1
    • vim-debuginfo-9.1.0111-150500.20.9.1
    • vim-small-debuginfo-9.1.0111-150500.20.9.1
    • vim-debugsource-9.1.0111-150500.20.9.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • vim-debuginfo-9.1.0111-150500.20.9.1
    • vim-debugsource-9.1.0111-150500.20.9.1
    • vim-9.1.0111-150500.20.9.1
    • vim-small-9.1.0111-150500.20.9.1
    • vim-small-debuginfo-9.1.0111-150500.20.9.1
  • Basesystem Module 15-SP5 (noarch)
    • vim-data-common-9.1.0111-150500.20.9.1
    • vim-data-9.1.0111-150500.20.9.1
  • Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • gvim-debuginfo-9.1.0111-150500.20.9.1
    • gvim-9.1.0111-150500.20.9.1
    • vim-debuginfo-9.1.0111-150500.20.9.1
    • vim-debugsource-9.1.0111-150500.20.9.1

References: