SUSE-SU-2023:0760-1: important: Security update for vim

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 16 12:30:41 UTC 2023



# Security update for vim

Announcement ID: SUSE-SU-2023:0760-1  
Rating: important  
References:

  * #1207780
  * #1208828
  * #1208957
  * #1208959

  
Cross-References:

  * CVE-2023-0512
  * CVE-2023-1127
  * CVE-2023-1170
  * CVE-2023-1175

  
CVSS scores:

  * CVE-2023-0512 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-0512 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-1127 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-1127 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-1127 ( NVD ):  7.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-1170 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2023-1170 ( NVD ):  6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  * CVE-2023-1170 ( NVD ):  7.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  * CVE-2023-1175 ( SUSE ):  5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2023-1175 ( NVD ):  6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  * CVE-2023-1175 ( NVD ):  7.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE OpenStack Cloud 9
  * SUSE OpenStack Cloud Crowbar 9

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for vim fixes the following issues:

  * CVE-2023-0512: Fixed a divide By Zero (bsc#1207780).
  * CVE-2023-1175: vim: an incorrect calculation of buffer size (bsc#1208957).
  * CVE-2023-1170: Fixed a heap-based Buffer Overflow (bsc#1208959).
  * CVE-2023-1127: Fixed divide by zero in scrolldown() (bsc#1208828).

Updated to version 9.0 with patch level 1386.

  * https://github.com/vim/vim/compare/v9.0.1234...v9.0.1386

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE OpenStack Cloud 9  
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-760=1

  * SUSE OpenStack Cloud Crowbar 9  
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-760=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP4  
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-760=1

  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2  
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-760=1

  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-760=1

  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4  
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-760=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-760=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-760=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-760=1

## Package List:

  * SUSE OpenStack Cloud 9 (x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE OpenStack Cloud 9 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE OpenStack Cloud Crowbar 9 (x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE OpenStack Cloud Crowbar 9 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x
    x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * gvim-9.0.1386-17.15.4
    * gvim-debuginfo-9.0.1386-17.15.4
    * vim-debugsource-9.0.1386-17.15.4
    * vim-debuginfo-9.0.1386-17.15.4
    * vim-9.0.1386-17.15.4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * vim-data-common-9.0.1386-17.15.4
    * vim-data-9.0.1386-17.15.4

## References:

  * https://www.suse.com/security/cve/CVE-2023-0512.html
  * https://www.suse.com/security/cve/CVE-2023-1127.html
  * https://www.suse.com/security/cve/CVE-2023-1170.html
  * https://www.suse.com/security/cve/CVE-2023-1175.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207780
  * https://bugzilla.suse.com/show_bug.cgi?id=1208828
  * https://bugzilla.suse.com/show_bug.cgi?id=1208957
  * https://bugzilla.suse.com/show_bug.cgi?id=1208959

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230316/c06188ba/attachment.htm>


More information about the sle-security-updates mailing list