SUSE update for vim



Published: 2023-08-28
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-1127
CVE-2023-1264
CVE-2023-1355
CVE-2023-2426
CVE-2023-2609
CVE-2023-2610
CWE-ID CWE-369
CWE-476
CWE-823
CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server 12 SP2 BCL
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

vim-data-common
Operating systems & Components / Operating system package or component

vim-data
Operating systems & Components / Operating system package or component

vim-debugsource
Operating systems & Components / Operating system package or component

gvim
Operating systems & Components / Operating system package or component

gvim-debuginfo
Operating systems & Components / Operating system package or component

vim
Operating systems & Components / Operating system package or component

vim-debuginfo
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Division by zero

EUVDB-ID: #VU73169

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1127

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a divide by zero error within the scrolldown() function in move.c. A remote attacker can trick the victim to open a specially crafted file and crash the editor.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

vim-data-common: before 9.0.1572-17.18.1

vim-data: before 9.0.1572-17.18.1

vim-debugsource: before 9.0.1572-17.18.1

gvim: before 9.0.1572-17.18.1

gvim-debuginfo: before 9.0.1572-17.18.1

vim: before 9.0.1572-17.18.1

vim-debuginfo: before 9.0.1572-17.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233463-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU73172

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1264

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the utfc_ptr2len() function in mbyte.c.c. A remote attacker can trick the victim to open a specially crafted file and crash the editor.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

vim-data-common: before 9.0.1572-17.18.1

vim-data: before 9.0.1572-17.18.1

vim-debugsource: before 9.0.1572-17.18.1

gvim: before 9.0.1572-17.18.1

gvim-debuginfo: before 9.0.1572-17.18.1

vim: before 9.0.1572-17.18.1

vim-debuginfo: before 9.0.1572-17.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233463-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) NULL pointer dereference

EUVDB-ID: #VU74499

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1355

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in within the class_object_index() function in vim9class.c in Vim. A remote attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

vim-data-common: before 9.0.1572-17.18.1

vim-data: before 9.0.1572-17.18.1

vim-debugsource: before 9.0.1572-17.18.1

gvim: before 9.0.1572-17.18.1

gvim-debuginfo: before 9.0.1572-17.18.1

vim: before 9.0.1572-17.18.1

vim-debuginfo: before 9.0.1572-17.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233463-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use of Out-of-range Pointer Offset

EUVDB-ID: #VU76670

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2426

CWE-ID: CWE-823 - Use of Out-of-range Pointer Offset

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to an out-of-range pointer offset within the mb_charlen() function in mbyte.c. A remote attacker can trick the victim to open a specially crafted file and crash the application.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

vim-data-common: before 9.0.1572-17.18.1

vim-data: before 9.0.1572-17.18.1

vim-debugsource: before 9.0.1572-17.18.1

gvim: before 9.0.1572-17.18.1

gvim-debuginfo: before 9.0.1572-17.18.1

vim: before 9.0.1572-17.18.1

vim-debuginfo: before 9.0.1572-17.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233463-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) NULL pointer dereference

EUVDB-ID: #VU76671

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2609

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the get_register() function in register.c. A remote attacker can trick the victim to open a specially crafted file and crash the application.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

vim-data-common: before 9.0.1572-17.18.1

vim-data: before 9.0.1572-17.18.1

vim-debugsource: before 9.0.1572-17.18.1

gvim: before 9.0.1572-17.18.1

gvim-debuginfo: before 9.0.1572-17.18.1

vim: before 9.0.1572-17.18.1

vim-debuginfo: before 9.0.1572-17.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233463-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Integer overflow

EUVDB-ID: #VU76672

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2610

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the regtilde() function in regexp.c. A remote attacker can trick the victim to open a specially crafted file, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package vim to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server 12 SP2 BCL: 12-SP2

SUSE Linux Enterprise Server 12: SP2 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

vim-data-common: before 9.0.1572-17.18.1

vim-data: before 9.0.1572-17.18.1

vim-debugsource: before 9.0.1572-17.18.1

gvim: before 9.0.1572-17.18.1

gvim-debuginfo: before 9.0.1572-17.18.1

vim: before 9.0.1572-17.18.1

vim-debuginfo: before 9.0.1572-17.18.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20233463-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###