SUSE update for vim



Published: 2023-03-16
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-0512
CVE-2023-1127
CVE-2023-1170
CVE-2023-1175
CWE-ID CWE-369
CWE-122
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12 SP4 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12 SP4 ESPOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12 SP2 BCL
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

vim-data
Operating systems & Components / Operating system package or component

vim-data-common
Operating systems & Components / Operating system package or component

vim
Operating systems & Components / Operating system package or component

vim-debuginfo
Operating systems & Components / Operating system package or component

vim-debugsource
Operating systems & Components / Operating system package or component

gvim-debuginfo
Operating systems & Components / Operating system package or component

gvim
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU72341

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0512

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero in the adjust_skipcol() function in move.c. A remote attacker can trick the victim to open a specially crafted file and crash the editor.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP4 - SP5

SUSE Linux Enterprise Server 12 SP4 LTSS: 12-SP4

SUSE Linux Enterprise Server 12 SP4 ESPOS: 12-SP4

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE OpenStack Cloud: 9

vim-data: before 9.0.1386-17.15.4

vim-data-common: before 9.0.1386-17.15.4

vim: before 9.0.1386-17.15.4

vim-debuginfo: before 9.0.1386-17.15.4

vim-debugsource: before 9.0.1386-17.15.4

gvim-debuginfo: before 9.0.1386-17.15.4

gvim: before 9.0.1386-17.15.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230760-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Division by zero

EUVDB-ID: #VU73169

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1127

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero error within the scrolldown() function in move.c. A remote attacker can trick the victim to open a specially crafted file and crash the editor.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP4 - SP5

SUSE Linux Enterprise Server 12 SP4 LTSS: 12-SP4

SUSE Linux Enterprise Server 12 SP4 ESPOS: 12-SP4

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE OpenStack Cloud: 9

vim-data: before 9.0.1386-17.15.4

vim-data-common: before 9.0.1386-17.15.4

vim: before 9.0.1386-17.15.4

vim-debuginfo: before 9.0.1386-17.15.4

vim-debugsource: before 9.0.1386-17.15.4

gvim-debuginfo: before 9.0.1386-17.15.4

gvim: before 9.0.1386-17.15.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230760-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU73170

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1170

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the utf_ptr2char() function in mbyte.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP4 - SP5

SUSE Linux Enterprise Server 12 SP4 LTSS: 12-SP4

SUSE Linux Enterprise Server 12 SP4 ESPOS: 12-SP4

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE OpenStack Cloud: 9

vim-data: before 9.0.1386-17.15.4

vim-data-common: before 9.0.1386-17.15.4

vim: before 9.0.1386-17.15.4

vim-debuginfo: before 9.0.1386-17.15.4

vim-debugsource: before 9.0.1386-17.15.4

gvim-debuginfo: before 9.0.1386-17.15.4

gvim: before 9.0.1386-17.15.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230760-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU73171

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1175

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the yank_copy_line() function in register.c. A remote attacker can create a specially crafted, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 12: SP4 - SP5

SUSE Linux Enterprise Server 12 SP4 LTSS: 12-SP4

SUSE Linux Enterprise Server 12 SP4 ESPOS: 12-SP4

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE OpenStack Cloud Crowbar: 9

SUSE OpenStack Cloud: 9

vim-data: before 9.0.1386-17.15.4

vim-data-common: before 9.0.1386-17.15.4

vim: before 9.0.1386-17.15.4

vim-debuginfo: before 9.0.1386-17.15.4

vim-debugsource: before 9.0.1386-17.15.4

gvim-debuginfo: before 9.0.1386-17.15.4

gvim: before 9.0.1386-17.15.4

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230760-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###