<div class="container">
    <h1>Security update for vim</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:3955-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214922">#1214922</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214924">#1214924</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214925">#1214925</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215004">#1215004</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215006">#1215006</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215033">#1215033</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4733.html">CVE-2023-4733</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4734.html">CVE-2023-4734</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4735.html">CVE-2023-4735</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4738.html">CVE-2023-4738</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4752.html">CVE-2023-4752</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2023-4781.html">CVE-2023-4781</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4733</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4733</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4733</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.3</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4734</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4734</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4734</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4735</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">3.3</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4735</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4735</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.8</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4738</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4738</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4738</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4752</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4752</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4752</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4781</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4781</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2023-4781</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.8</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP4</li>
                    
                        <li class="list-group-item">Desktop Applications Module 15-SP4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">SUSE CaaS Platform 4.0</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves six vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for vim fixes the following issues:</p>
<p>Security fixes:</p>
<ul>
<li>CVE-2023-4733: Fixed use-after-free in function buflist_altfpos (bsc#1215004). </li>
<li>CVE-2023-4734: Fixed segmentation fault in function f_fullcommand (bsc#1214925). </li>
<li>CVE-2023-4735: Fixed out of bounds write in ops.c (bsc#1214924). </li>
<li>CVE-2023-4738: Fixed heap buffer overflow in vim_regsub_both (bsc#1214922). </li>
<li>CVE-2023-4752: Fixed heap use-after-free in function ins_compl_get_exp (bsc#1215006). </li>
<li>CVE-2023-4781: Fixed heap buffer overflow in function vim_regsub_both (bsc#1215033).</li>
</ul>
<p>Other fixes:</p>
<ul>
<li>Update to version 9.0 with patch level 1894,
  for the complete list of changes see https://github.com/vim/vim/compare/v9.0.1443...v9.0.1894</li>
<li>Use app icons generated from vimlogo.eps in the source tarball;
  add higher resolution icons of sizes 128x128, 256x256, and 512x512 as png sources</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Desktop Applications Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE CaaS Platform 4.0
                
                    <br/>
                    <span>
                        To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
                        inform you if it detects new updates and let you then trigger updating of
                        the complete cluster in a controlled way.
                    </span>
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3955=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3955=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    openSUSE Leap 15.4 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    Basesystem Module 15-SP4 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.2 (x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Proxy 4.2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Manager Server 4.2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Enterprise Storage 7.1 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE CaaS Platform 4.0 (x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>gvim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE CaaS Platform 4.0 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-data-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
                    <ul>
                        
                            <li>vim-data-common-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>vim-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-debugsource-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-9.0.1894-150000.5.54.1</li>
                        
                            <li>vim-small-debuginfo-9.0.1894-150000.5.54.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4733.html">https://www.suse.com/security/cve/CVE-2023-4733.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4734.html">https://www.suse.com/security/cve/CVE-2023-4734.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4735.html">https://www.suse.com/security/cve/CVE-2023-4735.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4738.html">https://www.suse.com/security/cve/CVE-2023-4738.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4752.html">https://www.suse.com/security/cve/CVE-2023-4752.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2023-4781.html">https://www.suse.com/security/cve/CVE-2023-4781.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214922">https://bugzilla.suse.com/show_bug.cgi?id=1214922</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214924">https://bugzilla.suse.com/show_bug.cgi?id=1214924</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1214925">https://bugzilla.suse.com/show_bug.cgi?id=1214925</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215004">https://bugzilla.suse.com/show_bug.cgi?id=1215004</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215006">https://bugzilla.suse.com/show_bug.cgi?id=1215006</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1215033">https://bugzilla.suse.com/show_bug.cgi?id=1215033</a>
                    </li>
                
            
        </ul>
    
</div>