SUSE update for vim



Published: 2023-03-16
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2023-0512
CVE-2023-1127
CVE-2023-1170
CVE-2023-1175
CWE-ID CWE-369
CWE-122
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

Desktop Applications Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop 15
Operating systems & Components / Operating system

Basesystem Module
Operating systems & Components / Operating system

openSUSE Leap Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

vim-data
Operating systems & Components / Operating system package or component

gvim
Operating systems & Components / Operating system package or component

vim
Operating systems & Components / Operating system package or component

gvim-debuginfo
Operating systems & Components / Operating system package or component

vim-small
Operating systems & Components / Operating system package or component

vim-debuginfo
Operating systems & Components / Operating system package or component

vim-debugsource
Operating systems & Components / Operating system package or component

vim-small-debuginfo
Operating systems & Components / Operating system package or component

vim-data-common
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU72341

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0512

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero in the adjust_skipcol() function in move.c. A remote attacker can trick the victim to open a specially crafted file and crash the editor.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.3

Desktop Applications Module: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP4

SUSE Linux Enterprise Server 15: SP1 - SP4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Real Time 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP4

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Desktop 15: SP4

Basesystem Module: 15-SP4

openSUSE Leap Micro: 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

vim-data: before 9.0.1386-150000.5.37.1

gvim: before 9.0.1386-150000.5.37.1

vim: before 9.0.1386-150000.5.37.1

gvim-debuginfo: before 9.0.1386-150000.5.37.1

vim-small: before 9.0.1386-150000.5.37.1

vim-debuginfo: before 9.0.1386-150000.5.37.1

vim-debugsource: before 9.0.1386-150000.5.37.1

vim-small-debuginfo: before 9.0.1386-150000.5.37.1

vim-data-common: before 9.0.1386-150000.5.37.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230781-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Division by zero

EUVDB-ID: #VU73169

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1127

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero error within the scrolldown() function in move.c. A remote attacker can trick the victim to open a specially crafted file and crash the editor.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.3

Desktop Applications Module: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP4

SUSE Linux Enterprise Server 15: SP1 - SP4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Real Time 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP4

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Desktop 15: SP4

Basesystem Module: 15-SP4

openSUSE Leap Micro: 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

vim-data: before 9.0.1386-150000.5.37.1

gvim: before 9.0.1386-150000.5.37.1

vim: before 9.0.1386-150000.5.37.1

gvim-debuginfo: before 9.0.1386-150000.5.37.1

vim-small: before 9.0.1386-150000.5.37.1

vim-debuginfo: before 9.0.1386-150000.5.37.1

vim-debugsource: before 9.0.1386-150000.5.37.1

vim-small-debuginfo: before 9.0.1386-150000.5.37.1

vim-data-common: before 9.0.1386-150000.5.37.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230781-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU73170

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1170

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the utf_ptr2char() function in mbyte.c. A remote attacker can trick the victim to open a specially crafted file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.3

Desktop Applications Module: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP4

SUSE Linux Enterprise Server 15: SP1 - SP4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Real Time 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP4

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Desktop 15: SP4

Basesystem Module: 15-SP4

openSUSE Leap Micro: 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

vim-data: before 9.0.1386-150000.5.37.1

gvim: before 9.0.1386-150000.5.37.1

vim: before 9.0.1386-150000.5.37.1

gvim-debuginfo: before 9.0.1386-150000.5.37.1

vim-small: before 9.0.1386-150000.5.37.1

vim-debuginfo: before 9.0.1386-150000.5.37.1

vim-debugsource: before 9.0.1386-150000.5.37.1

vim-small-debuginfo: before 9.0.1386-150000.5.37.1

vim-data-common: before 9.0.1386-150000.5.37.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230781-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU73171

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1175

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the yank_copy_line() function in register.c. A remote attacker can create a specially crafted, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Micro for Rancher: 5.2 - 5.3

Desktop Applications Module: 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP4

SUSE Linux Enterprise Server 15: SP1 - SP4

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Real Time 15: SP3 - SP4

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP1 - SP4

SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Desktop 15: SP4

Basesystem Module: 15-SP4

openSUSE Leap Micro: 5.3

SUSE Linux Enterprise Micro: 5.1 - 5.3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.4

vim-data: before 9.0.1386-150000.5.37.1

gvim: before 9.0.1386-150000.5.37.1

vim: before 9.0.1386-150000.5.37.1

gvim-debuginfo: before 9.0.1386-150000.5.37.1

vim-small: before 9.0.1386-150000.5.37.1

vim-debuginfo: before 9.0.1386-150000.5.37.1

vim-debugsource: before 9.0.1386-150000.5.37.1

vim-small-debuginfo: before 9.0.1386-150000.5.37.1

vim-data-common: before 9.0.1386-150000.5.37.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230781-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###