SUSE update for vim



Published: 2023-01-30
Risk High
Patch available YES
Number of vulnerabilities 12
CVE-ID CVE-2022-3491
CVE-2022-3520
CVE-2022-3591
CVE-2022-3705
CVE-2022-4141
CVE-2022-4292
CVE-2022-4293
CVE-2023-0049
CVE-2023-0051
CVE-2023-0054
CVE-2023-0288
CVE-2023-0433
CWE-ID CWE-122
CWE-416
CWE-697
CWE-125
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

vim-debugsource
Operating systems & Components / Operating system package or component

vim-debuginfo
Operating systems & Components / Operating system package or component

vim
Operating systems & Components / Operating system package or component

gvim-debuginfo
Operating systems & Components / Operating system package or component

gvim
Operating systems & Components / Operating system package or component

vim-data-common
Operating systems & Components / Operating system package or component

vim-data
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 12 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU70133

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3491

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the skipwhite() function in charset.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU70132

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3520

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the inc() function in misc2.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU70131

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3591

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the bt_quickfix() function in buffer.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error  and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU68962

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3705

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when handling files within the qf_update_buffer() function in quickfix.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Heap-based buffer overflow

EUVDB-ID: #VU70130

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4141

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can trick the victim to execute the CTRL-W gf in the expression used in the RHS of the substitute command, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU70134

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4292

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the did_set_spelllang() funtion in spell.c. A remote attacker can trick the victim to open a specially crafted file, trigger a use-after-free error  and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Incorrect Comparison

EUVDB-ID: #VU70135

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4293

CWE-ID: CWE-697 - Incorrect Comparison

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to a floating point exception within the num_divide() function in eval.c. A remote attacker can trick the victim to open a specially crafted file and crash the application.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Out-of-bounds read

EUVDB-ID: #VU70721

Risk: Low

CVSSv3.1: 3.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0049

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the build_stl_str_hl() function in buffer.c. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Heap-based buffer overflow

EUVDB-ID: #VU70722

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0051

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the msg_puts_printf(0 function in message.c. A remote attacker can pass specially crafted data to the application, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds write

EUVDB-ID: #VU70723

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0054

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the do_string_sub() function in eval.c. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Heap-based buffer overflow

EUVDB-ID: #VU71560

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0288

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the ml_append_int() function in memline.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Heap-based buffer overflow

EUVDB-ID: #VU71558

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0433

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the same_leader() and utfc_ptr2len() function. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

vim-debugsource: before 9.0.1234-17.12.1

vim-debuginfo: before 9.0.1234-17.12.1

vim: before 9.0.1234-17.12.1

gvim-debuginfo: before 9.0.1234-17.12.1

gvim: before 9.0.1234-17.12.1

vim-data-common: before 9.0.1234-17.12.1

vim-data: before 9.0.1234-17.12.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230209-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###