Upstream information

CVE-2022-1619 at MITRE

Description

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.1 5.3
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required Low None
User Interaction None Required
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact Low Low
Availability Impact High Low
CVSSv3 Version 3 3.1
SUSE Bugzilla entry: 1199333 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container ses/7.1/ceph/haproxy:2.0.14.3.5.153
Container suse/sle-micro/5.1/toolbox:11.1-2.2.254
Container suse/sle-micro/5.2/toolbox:11.1-6.2.74
Container suse/sle-micro/5.3/toolbox:11.1-3.2.24
Container suse/sle-micro/5.4/toolbox:11.1-3.2.10
Image SLES15-SP1-CHOST-BYOS-Azure
Image SLES15-SP1-CHOST-BYOS-EC2
Image SLES15-SP1-CHOST-BYOS-GCE
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP1-SAPCAL-Azure
Image SLES15-SP1-SAPCAL-EC2-HVM
Image SLES15-SP1-SAPCAL-GCE
Image SLES15-SP2-BYOS-Azure
Image SLES15-SP2-BYOS-EC2-HVM
Image SLES15-SP2-BYOS-GCE
Image SLES15-SP2-CHOST-BYOS-Aliyun
Image SLES15-SP2-CHOST-BYOS-Azure
Image SLES15-SP2-CHOST-BYOS-EC2
Image SLES15-SP2-CHOST-BYOS-GCE
Image SLES15-SP2-HPC-BYOS-Azure
Image SLES15-SP2-HPC-BYOS-EC2-HVM
Image SLES15-SP2-SAP-Azure
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-BYOS-Azure
Image SLES15-SP2-SAP-BYOS-EC2-HVM
Image SLES15-SP2-SAP-BYOS-GCE
Image SLES15-SP2-SAP-EC2-HVM
Image SLES15-SP2-SAP-GCE
Image SLES15-SP3-BYOS-Azure
Image SLES15-SP3-BYOS-EC2-HVM
Image SLES15-SP3-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-Aliyun
Image SLES15-SP3-CHOST-BYOS-Azure
Image SLES15-SP3-CHOST-BYOS-EC2
Image SLES15-SP3-CHOST-BYOS-GCE
Image SLES15-SP3-CHOST-BYOS-SAP-CCloud
Image SLES15-SP3-HPC-BYOS-Azure
Image SLES15-SP3-HPC-BYOS-EC2-HVM
Image SLES15-SP3-HPC-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Proxy-BYOS-GCE
Image SLES15-SP3-Manager-4-2-Server-BYOS-Azure
Image SLES15-SP3-Manager-4-2-Server-BYOS-EC2-HVM
Image SLES15-SP3-Manager-4-2-Server-BYOS-GCE
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-BYOS-Azure
Image SLES15-SP3-SAP-BYOS-EC2-HVM
Image SLES15-SP3-SAP-BYOS-GCE
Image SLES15-SP3-SAPCAL-Azure
Image SLES15-SP3-SAPCAL-EC2-HVM
Image SLES15-SP3-SAPCAL-GCE
Image SLES15-SP4
Image SLES15-SP4-Azure-Basic
Image SLES15-SP4-Azure-Standard
Image SLES15-SP4-BYOS
Image SLES15-SP4-BYOS-Azure
Image SLES15-SP4-BYOS-EC2
Image SLES15-SP4-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS
Image SLES15-SP4-CHOST-BYOS-Aliyun
Image SLES15-SP4-CHOST-BYOS-Azure
Image SLES15-SP4-CHOST-BYOS-EC2
Image SLES15-SP4-CHOST-BYOS-GCE
Image SLES15-SP4-CHOST-BYOS-SAP-CCloud
Image SLES15-SP4-EC2
Image SLES15-SP4-EC2-ECS-HVM
Image SLES15-SP4-GCE
Image SLES15-SP4-HPC
Image SLES15-SP4-HPC-Azure
Image SLES15-SP4-HPC-BYOS
Image SLES15-SP4-HPC-BYOS-Azure
Image SLES15-SP4-HPC-BYOS-EC2
Image SLES15-SP4-HPC-BYOS-GCE
Image SLES15-SP4-HPC-EC2
Image SLES15-SP4-HPC-GCE
Image SLES15-SP4-Hardened-BYOS
Image SLES15-SP4-Hardened-BYOS-Azure
Image SLES15-SP4-Hardened-BYOS-EC2
Image SLES15-SP4-Hardened-BYOS-GCE
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3
Image SLES15-SP4-Manager-Server-4-3-Azure-llc
Image SLES15-SP4-Manager-Server-4-3-Azure-ltd
Image SLES15-SP4-Manager-Server-4-3-BYOS
Image SLES15-SP4-Manager-Server-4-3-BYOS-Azure
Image SLES15-SP4-Manager-Server-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Server-4-3-BYOS-GCE
Image SLES15-SP4-Manager-Server-4-3-EC2-llc
Image SLES15-SP4-Manager-Server-4-3-EC2-ltd
Image SLES15-SP4-SAP
Image SLES15-SP4-SAP-Azure
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-BYOS
Image SLES15-SP4-SAP-BYOS-Azure
Image SLES15-SP4-SAP-BYOS-EC2
Image SLES15-SP4-SAP-BYOS-GCE
Image SLES15-SP4-SAP-EC2
Image SLES15-SP4-SAP-GCE
Image SLES15-SP4-SAP-Hardened
Image SLES15-SP4-SAP-Hardened-Azure
Image SLES15-SP4-SAP-Hardened-BYOS
Image SLES15-SP4-SAP-Hardened-BYOS-Azure
Image SLES15-SP4-SAP-Hardened-BYOS-EC2
Image SLES15-SP4-SAP-Hardened-BYOS-GCE
Image SLES15-SP4-SAP-Hardened-EC2
Image SLES15-SP4-SAP-Hardened-GCE
Image SLES15-SP4-SAPCAL
Image SLES15-SP4-SAPCAL-Azure
Image SLES15-SP4-SAPCAL-EC2
Image SLES15-SP4-SAPCAL-GCE
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2
Image SLES15-SP4-SUSE-Rancher-Setup-BYOS-EC2-HVM
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP3-Micro-5-1-BYOS-Azure
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-Azure
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-Azure
Image SLES15-SP4-Micro-5-3-BYOS
Image SLES15-SP4-Micro-5-3-BYOS-Azure
Image SLES15-SP4-Micro-5-3-BYOS-EC2
Image SLES15-SP4-Micro-5-3-BYOS-GCE
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-3-GCE
Image SLES15-SP4-Micro-5-4
Image SLES15-SP4-Micro-5-4-Azure
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-Azure
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-EC2
Image SLES15-SP4-Micro-5-4-GCE
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • vim >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
SUSE CaaS Platform 4.0
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SUSE-CAASP-4.0-2022-2102
SUSE Enterprise Storage 6
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-Storage-6-2022-2102
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2102
SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2102
SUSE Enterprise Storage 7
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-Storage-7-2022-2102
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-2102
SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2102
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gvim >= 9.0.1443-150500.18.1
  • vim >= 9.0.1443-150500.18.1
  • vim-data >= 9.0.1443-150500.18.1
  • vim-data-common >= 9.0.1443-150500.18.1
  • vim-small >= 9.0.1443-150500.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA vim-9.0.1443-150500.18.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gvim-9.0.1443-150500.18.1
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2102
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2102
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2102
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2102
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-HPC-15-2022-2102
SUSE Linux Enterprise Micro 5.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2022-2102
SUSE Linux Enterprise Micro 5.2
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2022-2102
SUSE Linux Enterprise Micro 5.3
  • vim-data-common >= 9.0.0313-150000.5.25.1
  • vim-small >= 9.0.0313-150000.5.25.1
Patchnames:
SUSE Linux Enterprise Micro 5.3 GA vim-data-common-9.0.0313-150000.5.25.1
SUSE Linux Enterprise Micro 5.4
  • vim-data-common >= 9.0.1234-150000.5.34.1
  • vim-small >= 9.0.1234-150000.5.34.1
Patchnames:
SUSE Linux Enterprise Micro 5.4 GA vim-data-common-9.0.1234-150000.5.34.1
SUSE Linux Enterprise Module for Basesystem 15 SP3
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP3-2022-2102
SUSE Linux Enterprise Module for Basesystem 15 SP4
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP4-2022-2102
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • vim >= 9.0.1443-150500.18.1
  • vim-data >= 9.0.1443-150500.18.1
  • vim-data-common >= 9.0.1443-150500.18.1
  • vim-small >= 9.0.1443-150500.18.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA vim-9.0.1443-150500.18.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
  • gvim >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2102
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
  • gvim >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2102
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • gvim >= 9.0.1443-150500.18.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA gvim-9.0.1443-150500.18.1
SUSE Linux Enterprise Server 12 SP2-BCL
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2022-4619
SUSE Linux Enterprise Server 12 SP3-BCL
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2022-4619
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2022-4619
SUSE Linux Enterprise Server 12 SP4-LTSS
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2022-4619
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2022-4619
SUSE Linux Enterprise Server 15 SP1-BCL
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2102
SUSE Linux Enterprise Server 15 SP1-LTSS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2102
SUSE Linux Enterprise Server 15 SP2-BCL
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2102
SUSE Linux Enterprise Server 15 SP2-LTSS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2102
SUSE Linux Enterprise Server 15-LTSS
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES-15-2022-2102
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2022-4619
SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2102
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2102
SUSE Linux Enterprise Server for SAP Applications 15
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2022-2102
SUSE Manager Proxy 4.1
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2102
SUSE Manager Retail Branch Server 4.1
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2102
SUSE Manager Server 4.1
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2102
SUSE OpenStack Cloud 9
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-OpenStack-Cloud-9-2022-4619
SUSE OpenStack Cloud Crowbar 9
  • gvim >= 9.0.0814-17.9.1
  • vim >= 9.0.0814-17.9.1
  • vim-data >= 9.0.0814-17.9.1
  • vim-data-common >= 9.0.0814-17.9.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2022-4619
openSUSE Leap 15.3
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
openSUSE-SLE-15.3-2022-2102
openSUSE Leap 15.4
  • gvim >= 8.2.5038-150000.5.21.1
  • vim >= 8.2.5038-150000.5.21.1
  • vim-data >= 8.2.5038-150000.5.21.1
  • vim-data-common >= 8.2.5038-150000.5.21.1
  • vim-small >= 8.2.5038-150000.5.21.1
Patchnames:
openSUSE-SLE-15.4-2022-2102
openSUSE Tumbleweed
  • gvim >= 9.0.0453-2.1
  • vim >= 9.0.0453-2.1
  • vim-data >= 9.0.0453-2.1
  • vim-data-common >= 9.0.0453-2.1
  • vim-small >= 9.0.0453-2.1
Patchnames:
openSUSE Tumbleweed GA gvim-9.0.0453-2.1


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 vim Released
SUSE Linux Enterprise High Performance Computing 12 SP5 vim Released
SUSE Linux Enterprise Micro 5.1 vim Released
SUSE Linux Enterprise Micro 5.2 vim Released
SUSE Linux Enterprise Micro 5.3 vim Affected
SUSE Linux Enterprise Micro 5.4 vim Affected
SUSE Linux Enterprise Micro for Rancher 5.2 vim Released
SUSE Linux Enterprise Real Time 15 SP3 vim Affected
SUSE Linux Enterprise Server 12 SP5 vim Released
SUSE Linux Enterprise Server 12-LTSS vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 vim Released
SUSE Manager Proxy 4.3 vim Released
SUSE Manager Retail Branch Server 4.3 vim Released
SUSE Manager Server 4.3 vim Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS vim In progress
SLES15-SP1-CHOST-BYOS-Azure vim Released
SLES15-SP1-CHOST-BYOS-EC2 vim Released
SLES15-SP1-CHOST-BYOS-GCE vim Released
SLES15-SP2-CHOST-BYOS-Aliyun vim Released
SLES15-SP2-CHOST-BYOS-Azure vim Released
SLES15-SP2-CHOST-BYOS-EC2 vim Released
SLES15-SP2-CHOST-BYOS-GCE vim Released
SLES15-SP3-CHOST-BYOS-Aliyun vim Released
SLES15-SP3-CHOST-BYOS-Azure vim Released
SLES15-SP3-CHOST-BYOS-EC2 vim Released
SLES15-SP3-CHOST-BYOS-GCE vim Released
SLES15-SP3-CHOST-BYOS-SAP-CCloud vim Released
SLES15-SP4-CHOST-BYOS vim Released
SLES15-SP4-CHOST-BYOS-Aliyun vim Released
SLES15-SP4-CHOST-BYOS-Azure vim Released
SLES15-SP4-CHOST-BYOS-EC2 vim Released
SLES15-SP4-CHOST-BYOS-GCE vim Released
SLES15-SP4-CHOST-BYOS-SAP-CCloud vim Released
SUSE Linux Enterprise Desktop 15 SP4 vim Released
SUSE Linux Enterprise High Performance Computing 15 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS vim Released
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS vim Released
SUSE Linux Enterprise High Performance Computing 15 SP2 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS vim Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS vim Released
SUSE Linux Enterprise High Performance Computing 15 SP3 vim Released
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 vim Released
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS vim Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS vim Released
SUSE Linux Enterprise High Performance Computing 15-LTSS vim Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 vim Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 vim Released
SUSE Linux Enterprise Module for Basesystem 15 SP4 vim Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 vim Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 vim Released
SUSE Linux Enterprise Server 12 SP2-BCL vim Released
SUSE Linux Enterprise Server 15 SP2 vim Affected
SUSE Linux Enterprise Server 15 SP2-LTSS vim Released
SUSE Linux Enterprise Server 15 SP3 vim Released
SUSE Linux Enterprise Server 15 SP3-LTSS vim Affected
SUSE Linux Enterprise Server 15 SP4 vim Released
SUSE Linux Enterprise Server 15 SP4-LTSS vim Affected
SUSE Linux Enterprise Server 15-ESPOS vim Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 vim Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 vim Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 vim Not affected
SUSE CaaS Platform 3.0 vim Affected
SUSE CaaS Platform 4.0 vim Released
SUSE Enterprise Storage 6 vim Released
SUSE Enterprise Storage 7 vim Released
SUSE Linux Enterprise Desktop 12 vim Affected
SUSE Linux Enterprise Desktop 12 SP1 vim Affected
SUSE Linux Enterprise Desktop 12 SP2 vim Affected
SUSE Linux Enterprise Desktop 12 SP3 vim Affected
SUSE Linux Enterprise Desktop 12 SP4 vim Affected
SUSE Linux Enterprise Desktop 15 vim Affected
SUSE Linux Enterprise Desktop 15 SP1 vim Affected
SUSE Linux Enterprise Desktop 15 SP2 vim Affected
SUSE Linux Enterprise Desktop 15 SP3 vim Released
SUSE Linux Enterprise Micro 5.0 vim Not affected
SUSE Linux Enterprise Module for Basesystem 15 vim Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 vim Affected
SUSE Linux Enterprise Real Time 15 SP2 vim Not affected
SUSE Linux Enterprise Real Time 15 SP4 vim Affected
SUSE Linux Enterprise Server 11 SP3 vim Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS vim Not affected
SUSE Linux Enterprise Server 11 SP4 vim Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS vim Not affected
SUSE Linux Enterprise Server 12 vim Affected
SUSE Linux Enterprise Server 12 SP1 vim Affected
SUSE Linux Enterprise Server 12 SP1-LTSS vim Affected
SUSE Linux Enterprise Server 12 SP2 vim Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS vim Affected
SUSE Linux Enterprise Server 12 SP2-LTSS vim Affected
SUSE Linux Enterprise Server 12 SP3 vim Affected
SUSE Linux Enterprise Server 12 SP3-BCL vim Released
SUSE Linux Enterprise Server 12 SP3-ESPOS vim Not affected
SUSE Linux Enterprise Server 12 SP3-LTSS vim Not affected
SUSE Linux Enterprise Server 12 SP4 vim Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS vim Released
SUSE Linux Enterprise Server 12 SP4-LTSS vim Released
SUSE Linux Enterprise Server 15 vim Affected
SUSE Linux Enterprise Server 15 SP1 vim Affected
SUSE Linux Enterprise Server 15 SP1-BCL vim Released
SUSE Linux Enterprise Server 15 SP1-LTSS vim Released
SUSE Linux Enterprise Server 15 SP2-BCL vim Released
SUSE Linux Enterprise Server 15 SP3-BCL vim Affected
SUSE Linux Enterprise Server 15-LTSS vim Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 vim Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 vim Released
SUSE Manager Proxy 4.0 vim Affected
SUSE Manager Proxy 4.1 vim Released
SUSE Manager Proxy 4.2 vim Released
SUSE Manager Retail Branch Server 4.0 vim Affected
SUSE Manager Retail Branch Server 4.1 vim Released
SUSE Manager Retail Branch Server 4.2 vim Released
SUSE Manager Server 4.0 vim Affected
SUSE Manager Server 4.1 vim Released
SUSE Manager Server 4.2 vim Released
SUSE OpenStack Cloud 7 vim Affected
SUSE OpenStack Cloud 8 vim Not affected
SUSE OpenStack Cloud 9 vim Released
SUSE OpenStack Cloud Crowbar 8 vim Not affected
SUSE OpenStack Cloud Crowbar 9 vim Released
Container Status
ses/7.1/ceph/haproxy
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
vimReleased
bci/dotnet-aspnet:5.0
bci/dotnet-runtime:5.0
bci/dotnet-sdk:5.0
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.4/virt-launcher:0.49.0
vimIn progress


SUSE Timeline for this CVE

CVE page created: Sun May 8 20:00:03 2022
CVE page last modified: Thu Feb 22 17:19:00 2024