SUSE update for vim



Published: 2022-11-29
Risk High
Patch available YES
Number of vulnerabilities 15
CVE-ID CVE-2021-3928
CVE-2022-2980
CVE-2022-2982
CVE-2022-3037
CVE-2022-3099
CVE-2022-3134
CVE-2022-3153
CVE-2022-3234
CVE-2022-3235
CVE-2022-3278
CVE-2022-3296
CVE-2022-3297
CVE-2022-3324
CVE-2022-3352
CVE-2022-3705
CWE-ID CWE-457
CWE-476
CWE-416
CWE-122
CWE-119
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openSUSE Leap Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Desktop Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

vim-data
Operating systems & Components / Operating system package or component

vim
Operating systems & Components / Operating system package or component

gvim-debuginfo
Operating systems & Components / Operating system package or component

gvim
Operating systems & Components / Operating system package or component

vim-data-common
Operating systems & Components / Operating system package or component

vim-small-debuginfo
Operating systems & Components / Operating system package or component

vim-small
Operating systems & Components / Operating system package or component

vim-debugsource
Operating systems & Components / Operating system package or component

vim-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 15 vulnerabilities.

1) Use of Uninitialized Variable

EUVDB-ID: #VU63052

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3928

CWE-ID: CWE-457 - Use of Uninitialized Variable

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to parsing uninitialized variable. A remote attacker can trick a victim to open a specially crafted file and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU66786

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2980

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the do_mouse() function in mouse.c. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU66787

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2982

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the qf_fill_buffer() function in quickfix.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU67049

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3037

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the qf_buf_add_line() function. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU67050

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3099

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the do_cmdline() function in vim/src/ex_docmd.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU67159

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3134

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing files within the do_tag() function in vim/src/tag.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) NULL pointer dereference

EUVDB-ID: #VU67160

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3153

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the vim_regcomp() function in regexp.c. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Heap-based buffer overflow

EUVDB-ID: #VU67435

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3234

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the utfc_ptr2len() function at mbyte.c. A remote attacker can trick the victim to open a specially crafted fule, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Use-after-free

EUVDB-ID: #VU67625

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3235

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the getcmdline_int() function in ex_getln.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) NULL pointer dereference

EUVDB-ID: #VU67626

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3278

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in eval.c. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Buffer overflow

EUVDB-ID: #VU67658

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3296

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing files within the ex_finally() function in ex_eval.c. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Use-after-free

EUVDB-ID: #VU67659

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3297

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the process_next_cpt_value() function in insexpand.c when processing files. A remote attacker can trick the victim to open a specially crafted flie, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Stack-based buffer overflow

EUVDB-ID: #VU68964

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3324

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when handling files within the win_redr_ruler(0 function in drawscreen.c. A remote attacker can trick the victim to open a specially crafted file, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Use-after-free

EUVDB-ID: #VU68963

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3352

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when handling files within the did_set_string_option() function in optionstr.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Use-after-free

EUVDB-ID: #VU68962

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3705

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when handling files within the qf_update_buffer() function in quickfix.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

openSUSE Leap Micro: 5.2 - 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

vim-data: before 9.0.0814-150000.5.28.1

vim: before 9.0.0814-150000.5.28.1

gvim-debuginfo: before 9.0.0814-150000.5.28.1

gvim: before 9.0.0814-150000.5.28.1

vim-data-common: before 9.0.0814-150000.5.28.1

vim-small-debuginfo: before 9.0.0814-150000.5.28.1

vim-small: before 9.0.0814-150000.5.28.1

vim-debugsource: before 9.0.0814-150000.5.28.1

vim-debuginfo: before 9.0.0814-150000.5.28.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20224282-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###