SUSE 5032 Published by

A vim security update has been released for openSUSE Leap 15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3497-1: important: Security update for vim


# Security update for vim

Announcement ID: SUSE-SU-2023:3497-1
Rating: important
References:

* #1210996
* #1211256
* #1211257
* #1211461

Cross-References:

* CVE-2023-2426
* CVE-2023-2609
* CVE-2023-2610

CVSS scores:

* CVE-2023-2426 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
* CVE-2023-2426 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2426 ( NVD ): 6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
* CVE-2023-2609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-2609 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-2609 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-2610 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
* CVE-2023-2610 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-2610 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves three vulnerabilities and has one fix can now be
installed.

## Description:

This update for vim fixes the following issues:

Updated to version 9.0 with patch level 1572.

* CVE-2023-2426: Fixed Out-of-range Pointer Offset use (bsc#1210996).
* CVE-2023-2609: Fixed NULL Pointer Dereference (bsc#1211256).
* CVE-2023-2610: Fixed nteger Overflow or Wraparound (bsc#1211257).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3497=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3497=1

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-3497=1 openSUSE-SLE-15.5-2023-3497=1

## Package List:

* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* vim-9.0.1632-150500.20.3.1
* vim-small-debuginfo-9.0.1632-150500.20.3.1
* vim-debuginfo-9.0.1632-150500.20.3.1
* vim-small-9.0.1632-150500.20.3.1
* vim-debugsource-9.0.1632-150500.20.3.1
* Basesystem Module 15-SP5 (noarch)
* vim-data-9.0.1632-150500.20.3.1
* vim-data-common-9.0.1632-150500.20.3.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* gvim-debuginfo-9.0.1632-150500.20.3.1
* gvim-9.0.1632-150500.20.3.1
* vim-debuginfo-9.0.1632-150500.20.3.1
* vim-debugsource-9.0.1632-150500.20.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* vim-9.0.1632-150500.20.3.1
* vim-small-debuginfo-9.0.1632-150500.20.3.1
* gvim-9.0.1632-150500.20.3.1
* vim-debuginfo-9.0.1632-150500.20.3.1
* gvim-debuginfo-9.0.1632-150500.20.3.1
* vim-small-9.0.1632-150500.20.3.1
* vim-debugsource-9.0.1632-150500.20.3.1
* openSUSE Leap 15.5 (noarch)
* vim-data-9.0.1632-150500.20.3.1
* vim-data-common-9.0.1632-150500.20.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-2426.html
* https://www.suse.com/security/cve/CVE-2023-2609.html
* https://www.suse.com/security/cve/CVE-2023-2610.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210996
* https://bugzilla.suse.com/show_bug.cgi?id=1211256
* https://bugzilla.suse.com/show_bug.cgi?id=1211257
* https://bugzilla.suse.com/show_bug.cgi?id=1211461