SUSE-SU-2022:2102-1: important: Security update for vim

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jun 16 19:21:46 UTC 2022


   SUSE Security Update: Security update for vim
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2102-1
Rating:             important
References:         #1070955 #1191770 #1192167 #1192902 #1192903 
                    #1192904 #1193466 #1193905 #1194093 #1194216 
                    #1194217 #1194388 #1194872 #1194885 #1195004 
                    #1195203 #1195332 #1195354 #1196361 #1198596 
                    #1198748 #1199331 #1199333 #1199334 #1199651 
                    #1199655 #1199693 #1199745 #1199747 #1199936 
                    #1200010 #1200011 #1200012 
Cross-References:   CVE-2017-17087 CVE-2021-3778 CVE-2021-3796
                    CVE-2021-3872 CVE-2021-3875 CVE-2021-3903
                    CVE-2021-3927 CVE-2021-3928 CVE-2021-3968
                    CVE-2021-3973 CVE-2021-3974 CVE-2021-3984
                    CVE-2021-4019 CVE-2021-4069 CVE-2021-4136
                    CVE-2021-4166 CVE-2021-4192 CVE-2021-4193
                    CVE-2021-46059 CVE-2022-0128 CVE-2022-0213
                    CVE-2022-0261 CVE-2022-0318 CVE-2022-0319
                    CVE-2022-0351 CVE-2022-0359 CVE-2022-0361
                    CVE-2022-0392 CVE-2022-0407 CVE-2022-0413
                    CVE-2022-0696 CVE-2022-1381 CVE-2022-1420
                    CVE-2022-1616 CVE-2022-1619 CVE-2022-1620
                    CVE-2022-1733 CVE-2022-1735 CVE-2022-1771
                    CVE-2022-1785 CVE-2022-1796 CVE-2022-1851
                    CVE-2022-1897 CVE-2022-1898 CVE-2022-1927
                   
CVSS scores:
                    CVE-2017-17087 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2017-17087 (SUSE): 4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
                    CVE-2021-3778 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3778 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3796 (NVD) : 7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H
                    CVE-2021-3796 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3872 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3872 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3875 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-3875 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3903 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3903 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3927 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3927 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3928 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3928 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3968 (NVD) : 8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3973 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3974 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3974 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-3984 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-3984 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-4019 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-4019 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2021-4069 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-4069 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N
                    CVE-2021-4136 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-4136 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-4166 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
                    CVE-2021-4166 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
                    CVE-2021-4192 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-4192 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2021-4193 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2021-4193 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2021-46059 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-0128 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0128 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2022-0213 (NVD) : 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
                    CVE-2022-0213 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-0261 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0261 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-0318 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-0319 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
                    CVE-2022-0319 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2022-0351 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0351 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-0359 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0359 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
                    CVE-2022-0361 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0361 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
                    CVE-2022-0392 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0392 (SUSE): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
                    CVE-2022-0407 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0407 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0413 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0413 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-0696 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-0696 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-1381 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1381 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2022-1420 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-1420 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-1616 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1616 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2022-1619 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1619 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2022-1620 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2022-1620 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2022-1733 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1733 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
                    CVE-2022-1735 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1735 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2022-1771 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-1771 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-1785 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1785 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-1796 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1796 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1851 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1851 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-1897 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1897 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2022-1898 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-1898 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
                    CVE-2022-1927 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1927 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.1
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP4
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 45 vulnerabilities is now available.

Description:

   This update for vim fixes the following issues:

   - CVE-2017-17087: Fixed information leak via .swp files (bsc#1070955).
   - CVE-2021-3875: Fixed heap-based buffer overflow (bsc#1191770).
   - CVE-2021-3903: Fixed heap-based buffer overflow (bsc#1192167).
   - CVE-2021-3968: Fixed heap-based buffer overflow (bsc#1192902).
   - CVE-2021-3973: Fixed heap-based buffer overflow (bsc#1192903).
   - CVE-2021-3974: Fixed use-after-free (bsc#1192904).
   - CVE-2021-4069: Fixed use-after-free in ex_open()in src/ex_docmd.c
     (bsc#1193466).
   - CVE-2021-4136: Fixed heap-based buffer overflow (bsc#1193905).
   - CVE-2021-4166: Fixed out-of-bounds read (bsc#1194093).
   - CVE-2021-4192: Fixed use-after-free (bsc#1194217).
   - CVE-2021-4193: Fixed out-of-bounds read (bsc#1194216).
   - CVE-2022-0128: Fixed out-of-bounds read (bsc#1194388).
   - CVE-2022-0213: Fixed heap-based buffer overflow (bsc#1194885).
   - CVE-2022-0261: Fixed heap-based buffer overflow (bsc#1194872).
   - CVE-2022-0318: Fixed heap-based buffer overflow (bsc#1195004).
   - CVE-2022-0359: Fixed heap-based buffer overflow in init_ccline() in
     ex_getln.c (bsc#1195203).
   - CVE-2022-0392: Fixed heap-based buffer overflow (bsc#1195332).
   - CVE-2022-0407: Fixed heap-based buffer overflow (bsc#1195354).
   - CVE-2022-0696: Fixed NULL pointer dereference (bsc#1196361).
   - CVE-2022-1381: Fixed global heap buffer overflow in skip_range
     (bsc#1198596).
   - CVE-2022-1420: Fixed out-of-range pointer offset (bsc#1198748).
   - CVE-2022-1616: Fixed use-after-free in append_command (bsc#1199331).
   - CVE-2022-1619: Fixed heap-based Buffer Overflow in function
     cmdline_erase_chars (bsc#1199333).
   - CVE-2022-1620: Fixed NULL pointer dereference in function
     vim_regexec_string (bsc#1199334).
   - CVE-2022-1733: Fixed heap-based buffer overflow in cindent.c
     (bsc#1199655).
   - CVE-2022-1735: Fixed heap-based buffer overflow (bsc#1199651).
   - CVE-2022-1771: Fixed stack exhaustion (bsc#1199693).
   - CVE-2022-1785: Fixed out-of-bounds write (bsc#1199745).
   - CVE-2022-1796: Fixed use-after-free in find_pattern_in_path
     (bsc#1199747).
   - CVE-2022-1851: Fixed out-of-bounds read (bsc#1199936).
   - CVE-2022-1897: Fixed out-of-bounds write (bsc#1200010).
   - CVE-2022-1898: Fixed use-after-free (bsc#1200011).
   - CVE-2022-1927: Fixed buffer over-read (bsc#1200012).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2102=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2102=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2102=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2102=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2102=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2102=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2102=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2102=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2102=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2102=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2102=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2102=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2102=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-2102=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2102=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2102=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2102=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2102=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2102=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2102=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2102=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2102=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2102=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2102=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2102=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2102=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-2102=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1
      vim-small-8.2.5038-150000.5.21.1
      vim-small-debuginfo-8.2.5038-150000.5.21.1

   - openSUSE Leap 15.4 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1
      vim-small-8.2.5038-150000.5.21.1
      vim-small-debuginfo-8.2.5038-150000.5.21.1

   - openSUSE Leap 15.3 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Manager Server 4.1 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Manager Proxy 4.1 (x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Manager Proxy 4.1 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1
      vim-small-8.2.5038-150000.5.21.1
      vim-small-debuginfo-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1
      vim-small-8.2.5038-150000.5.21.1
      vim-small-debuginfo-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1
      vim-small-8.2.5038-150000.5.21.1
      vim-small-debuginfo-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Micro 5.2 (noarch):

      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1
      vim-small-8.2.5038-150000.5.21.1
      vim-small-debuginfo-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise Micro 5.1 (noarch):

      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Enterprise Storage 7 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1

   - SUSE Enterprise Storage 6 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE CaaS Platform 4.0 (noarch):

      vim-data-8.2.5038-150000.5.21.1
      vim-data-common-8.2.5038-150000.5.21.1

   - SUSE CaaS Platform 4.0 (x86_64):

      gvim-8.2.5038-150000.5.21.1
      gvim-debuginfo-8.2.5038-150000.5.21.1
      vim-8.2.5038-150000.5.21.1
      vim-debuginfo-8.2.5038-150000.5.21.1
      vim-debugsource-8.2.5038-150000.5.21.1


References:

   https://www.suse.com/security/cve/CVE-2017-17087.html
   https://www.suse.com/security/cve/CVE-2021-3778.html
   https://www.suse.com/security/cve/CVE-2021-3796.html
   https://www.suse.com/security/cve/CVE-2021-3872.html
   https://www.suse.com/security/cve/CVE-2021-3875.html
   https://www.suse.com/security/cve/CVE-2021-3903.html
   https://www.suse.com/security/cve/CVE-2021-3927.html
   https://www.suse.com/security/cve/CVE-2021-3928.html
   https://www.suse.com/security/cve/CVE-2021-3968.html
   https://www.suse.com/security/cve/CVE-2021-3973.html
   https://www.suse.com/security/cve/CVE-2021-3974.html
   https://www.suse.com/security/cve/CVE-2021-3984.html
   https://www.suse.com/security/cve/CVE-2021-4019.html
   https://www.suse.com/security/cve/CVE-2021-4069.html
   https://www.suse.com/security/cve/CVE-2021-4136.html
   https://www.suse.com/security/cve/CVE-2021-4166.html
   https://www.suse.com/security/cve/CVE-2021-4192.html
   https://www.suse.com/security/cve/CVE-2021-4193.html
   https://www.suse.com/security/cve/CVE-2021-46059.html
   https://www.suse.com/security/cve/CVE-2022-0128.html
   https://www.suse.com/security/cve/CVE-2022-0213.html
   https://www.suse.com/security/cve/CVE-2022-0261.html
   https://www.suse.com/security/cve/CVE-2022-0318.html
   https://www.suse.com/security/cve/CVE-2022-0319.html
   https://www.suse.com/security/cve/CVE-2022-0351.html
   https://www.suse.com/security/cve/CVE-2022-0359.html
   https://www.suse.com/security/cve/CVE-2022-0361.html
   https://www.suse.com/security/cve/CVE-2022-0392.html
   https://www.suse.com/security/cve/CVE-2022-0407.html
   https://www.suse.com/security/cve/CVE-2022-0413.html
   https://www.suse.com/security/cve/CVE-2022-0696.html
   https://www.suse.com/security/cve/CVE-2022-1381.html
   https://www.suse.com/security/cve/CVE-2022-1420.html
   https://www.suse.com/security/cve/CVE-2022-1616.html
   https://www.suse.com/security/cve/CVE-2022-1619.html
   https://www.suse.com/security/cve/CVE-2022-1620.html
   https://www.suse.com/security/cve/CVE-2022-1733.html
   https://www.suse.com/security/cve/CVE-2022-1735.html
   https://www.suse.com/security/cve/CVE-2022-1771.html
   https://www.suse.com/security/cve/CVE-2022-1785.html
   https://www.suse.com/security/cve/CVE-2022-1796.html
   https://www.suse.com/security/cve/CVE-2022-1851.html
   https://www.suse.com/security/cve/CVE-2022-1897.html
   https://www.suse.com/security/cve/CVE-2022-1898.html
   https://www.suse.com/security/cve/CVE-2022-1927.html
   https://bugzilla.suse.com/1070955
   https://bugzilla.suse.com/1191770
   https://bugzilla.suse.com/1192167
   https://bugzilla.suse.com/1192902
   https://bugzilla.suse.com/1192903
   https://bugzilla.suse.com/1192904
   https://bugzilla.suse.com/1193466
   https://bugzilla.suse.com/1193905
   https://bugzilla.suse.com/1194093
   https://bugzilla.suse.com/1194216
   https://bugzilla.suse.com/1194217
   https://bugzilla.suse.com/1194388
   https://bugzilla.suse.com/1194872
   https://bugzilla.suse.com/1194885
   https://bugzilla.suse.com/1195004
   https://bugzilla.suse.com/1195203
   https://bugzilla.suse.com/1195332
   https://bugzilla.suse.com/1195354
   https://bugzilla.suse.com/1196361
   https://bugzilla.suse.com/1198596
   https://bugzilla.suse.com/1198748
   https://bugzilla.suse.com/1199331
   https://bugzilla.suse.com/1199333
   https://bugzilla.suse.com/1199334
   https://bugzilla.suse.com/1199651
   https://bugzilla.suse.com/1199655
   https://bugzilla.suse.com/1199693
   https://bugzilla.suse.com/1199745
   https://bugzilla.suse.com/1199747
   https://bugzilla.suse.com/1199936
   https://bugzilla.suse.com/1200010
   https://bugzilla.suse.com/1200011
   https://bugzilla.suse.com/1200012



More information about the sle-updates mailing list