Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-43374 (GCVE-0-2024-43374)
Vulnerability from cvelistv5
Published
2024-08-15 23:47
Modified
2024-09-20 16:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-09-20T16:03:11.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/08/15/6" }, { "url": "https://security.netapp.com/advisory/ntap-20240920-0004/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-43374", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T16:10:21.274712Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T16:10:33.382Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "vim", "vendor": "vim", "versions": [ { "status": "affected", "version": "\u003c 9.1.0678" } ] } ], "descriptions": [ { "lang": "en", "value": "The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-15T23:47:38.255Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw" }, { "name": "https://github.com/vim/vim/commit/0a6e57b09bc8c76691b367a5babfb79b31b770e8", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/vim/vim/commit/0a6e57b09bc8c76691b367a5babfb79b31b770e8" } ], "source": { "advisory": "GHSA-2w8m-443v-cgvw", "discovery": "UNKNOWN" }, "title": "Vim heap-use-after-free in src/arglist.c:207" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-43374", "datePublished": "2024-08-15T23:47:38.255Z", "dateReserved": "2024-08-09T14:23:55.514Z", "dateUpdated": "2024-09-20T16:03:11.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-43374\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-08-16T02:15:17.687\",\"lastModified\":\"2024-11-21T09:35:23.467\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678.\"},{\"lang\":\"es\",\"value\":\" El editor UNIX Vim anterior a la versi\u00f3n 9.1.0678 tiene un error de use-after-free en el manejo de la lista de argumentos. Al agregar un nuevo archivo a la lista de argumentos, esto activa los comandos autom\u00e1ticos `Buf*`. Si en dicho autocomando se cierra el b\u00fafer que se acaba de abrir (incluida la ventana donde se muestra), esto hace que se libere la estructura de la ventana que contiene una referencia a la lista de argumentos que actualmente estamos modificando. Una vez que se completan los comandos autom\u00e1ticos, las referencias a la ventana y la lista de argumentos ya no son v\u00e1lidas y, como tales, provocan un uuse-after-free. El impacto es bajo ya que el usuario debe agregar intencionalmente algunos comandos autom\u00e1ticos inusuales que borran un b\u00fafer durante la creaci\u00f3n (ya sea manualmente o obteniendo un complemento malicioso), pero Vim fallar\u00e1. El problema se solucion\u00f3 a partir del parche Vim v9.1.0678.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L\",\"baseScore\":4.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.0,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"references\":[{\"url\":\"https://github.com/vim/vim/commit/0a6e57b09bc8c76691b367a5babfb79b31b770e8\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw\",\"source\":\"security-advisories@github.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/08/15/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240920-0004/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/08/15/6\"}, {\"url\": \"https://security.netapp.com/advisory/ntap-20240920-0004/\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-09-20T16:03:11.152Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-43374\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-16T16:10:21.274712Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-16T16:10:29.405Z\"}}], \"cna\": {\"title\": \"Vim heap-use-after-free in src/arglist.c:207\", \"source\": {\"advisory\": \"GHSA-2w8m-443v-cgvw\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"vim\", \"product\": \"vim\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 9.1.0678\"}]}], \"references\": [{\"url\": \"https://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw\", \"name\": \"https://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/vim/vim/commit/0a6e57b09bc8c76691b367a5babfb79b31b770e8\", \"name\": \"https://github.com/vim/vim/commit/0a6e57b09bc8c76691b367a5babfb79b31b770e8\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416: Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2024-08-15T23:47:38.255Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-43374\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-09-20T16:03:11.152Z\", \"dateReserved\": \"2024-08-09T14:23:55.514Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2024-08-15T23:47:38.255Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
WID-SEC-W-2024-1870
Vulnerability from csaf_certbund
Published
2024-08-15 22:00
Modified
2024-12-23 23:00
Summary
vim: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1870 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1870.json" }, { "category": "self", "summary": "WID-SEC-2024-1870 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1870" }, { "category": "external", "summary": "OSS Security Mailing List vom 2024-08-15", "url": "https://seclists.org/oss-sec/2024/q3/205" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-2960D36420 vom 2024-08-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2960d36420" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-BB4B6DA0B6 vom 2024-08-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-bb4b6da0b6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E4B68C962C vom 2024-08-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e4b68c962c" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6993-1 vom 2024-09-05", "url": "https://ubuntu.com/security/notices/USN-6993-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-055ADF8E6F vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-055adf8e6f" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4330-1 vom 2024-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020004.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4409-1 vom 2024-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020043.html" } ], "source_lang": "en-US", "title": "vim: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-12-23T23:00:00.000+00:00", "generator": { "date": "2024-12-24T10:02:26.156+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-1870", "initial_release_date": "2024-08-15T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-09-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-09-04T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-12-16T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-23T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.0678", "product": { "name": "Open Source vim \u003c9.1.0678", "product_id": "T036938" } }, { "category": "product_version", "name": "9.1.0678", "product": { "name": "Open Source vim 9.1.0678", "product_id": "T036938-fixed", "product_identification_helper": { "cpe": "cpe:/a:vim:vim:9.1.0678" } } } ], "category": "product_name", "name": "vim" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43374", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in vim. Dieser Fehler betrifft den UNIX-Editor aufgrund der unsachgem\u00e4\u00dfen Behandlung von Argumentlisten w\u00e4hrend der Ausf\u00fchrung von Buf*-Autokommandos, was zu einem Use after Free f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, indem er bestimmte Autokommandos ausl\u00f6st oder ein b\u00f6sartiges Plugin einbindet. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036938", "T002207", "T000126", "74185" ] }, "release_date": "2024-08-15T22:00:00.000+00:00", "title": "CVE-2024-43374" } ] }
wid-sec-w-2024-1870
Vulnerability from csaf_certbund
Published
2024-08-15 22:00
Modified
2024-12-23 23:00
Summary
vim: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1870 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1870.json" }, { "category": "self", "summary": "WID-SEC-2024-1870 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1870" }, { "category": "external", "summary": "OSS Security Mailing List vom 2024-08-15", "url": "https://seclists.org/oss-sec/2024/q3/205" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-2960D36420 vom 2024-08-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-2960d36420" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-BB4B6DA0B6 vom 2024-08-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-bb4b6da0b6" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-E4B68C962C vom 2024-08-30", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-e4b68c962c" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6993-1 vom 2024-09-05", "url": "https://ubuntu.com/security/notices/USN-6993-1" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-055ADF8E6F vom 2024-09-07", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-055adf8e6f" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4330-1 vom 2024-12-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020004.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:4409-1 vom 2024-12-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020043.html" } ], "source_lang": "en-US", "title": "vim: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2024-12-23T23:00:00.000+00:00", "generator": { "date": "2024-12-24T10:02:26.156+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-1870", "initial_release_date": "2024-08-15T22:00:00.000+00:00", "revision_history": [ { "date": "2024-08-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-08-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-09-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-09-04T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-09-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-12-16T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-12-23T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.0678", "product": { "name": "Open Source vim \u003c9.1.0678", "product_id": "T036938" } }, { "category": "product_version", "name": "9.1.0678", "product": { "name": "Open Source vim 9.1.0678", "product_id": "T036938-fixed", "product_identification_helper": { "cpe": "cpe:/a:vim:vim:9.1.0678" } } } ], "category": "product_name", "name": "vim" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43374", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in vim. Dieser Fehler betrifft den UNIX-Editor aufgrund der unsachgem\u00e4\u00dfen Behandlung von Argumentlisten w\u00e4hrend der Ausf\u00fchrung von Buf*-Autokommandos, was zu einem Use after Free f\u00fchrt. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen, indem er bestimmte Autokommandos ausl\u00f6st oder ein b\u00f6sartiges Plugin einbindet. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "T036938", "T002207", "T000126", "74185" ] }, "release_date": "2024-08-15T22:00:00.000+00:00", "title": "CVE-2024-43374" } ] }
suse-su-2024:4409-1
Vulnerability from csaf_suse
Published
2024-12-23 09:20
Modified
2024-12-23 09:20
Summary
Recommended update for vim
Notes
Title of the patch
Recommended update for vim
Description of the patch
This update for vim fixes the following issues:
- CVE-2024-47814: Fixed use-after-free when closing buffers in Vim (bsc#1231373)
- CVE-2024-43374: Fixed use-after-free in alist_add() (bsc#1229238)
Other fixes:
- Remove patch that introduced a bug caused significantly more CPU usage (bsc#1220618)
- Updated to version 9.1.0836
Patchnames
SUSE-2024-4409,SUSE-SLE-SERVER-12-SP5-LTSS-2024-4409,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2024-4409
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Recommended update for vim", "title": "Title of the patch" }, { "category": "description", "text": "This update for vim fixes the following issues:\n\n- CVE-2024-47814: Fixed use-after-free when closing buffers in Vim (bsc#1231373)\n- CVE-2024-43374: Fixed use-after-free in alist_add() (bsc#1229238)\n\nOther fixes:\n\n- Remove patch that introduced a bug caused significantly more CPU usage (bsc#1220618)\n- Updated to version 9.1.0836\n \n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-4409,SUSE-SLE-SERVER-12-SP5-LTSS-2024-4409,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2024-4409", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_4409-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:4409-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20244409-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:4409-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020043.html" }, { "category": "self", "summary": "SUSE Bug 1220618", "url": "https://bugzilla.suse.com/1220618" }, { "category": "self", "summary": "SUSE Bug 1229238", "url": "https://bugzilla.suse.com/1229238" }, { "category": "self", "summary": "SUSE Bug 1231373", "url": "https://bugzilla.suse.com/1231373" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43374 page", "url": "https://www.suse.com/security/cve/CVE-2024-43374/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47814 page", "url": "https://www.suse.com/security/cve/CVE-2024-47814/" } ], "title": "Recommended update for vim", "tracking": { "current_release_date": "2024-12-23T09:20:49Z", "generator": { "date": "2024-12-23T09:20:49Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:4409-1", "initial_release_date": "2024-12-23T09:20:49Z", "revision_history": [ { "date": "2024-12-23T09:20:49Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-17.38.1.aarch64", "product": { "name": "gvim-9.1.0836-17.38.1.aarch64", "product_id": "gvim-9.1.0836-17.38.1.aarch64" } }, { "category": "product_version", "name": "vim-9.1.0836-17.38.1.aarch64", "product": { "name": "vim-9.1.0836-17.38.1.aarch64", "product_id": "vim-9.1.0836-17.38.1.aarch64" } }, { "category": "product_version", "name": "vim-small-9.1.0836-17.38.1.aarch64", "product": { "name": "vim-small-9.1.0836-17.38.1.aarch64", "product_id": "vim-small-9.1.0836-17.38.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-17.38.1.i586", "product": { "name": "gvim-9.1.0836-17.38.1.i586", "product_id": "gvim-9.1.0836-17.38.1.i586" } }, { "category": "product_version", "name": "vim-9.1.0836-17.38.1.i586", "product": { "name": "vim-9.1.0836-17.38.1.i586", "product_id": "vim-9.1.0836-17.38.1.i586" } }, { "category": "product_version", "name": "vim-small-9.1.0836-17.38.1.i586", "product": { "name": "vim-small-9.1.0836-17.38.1.i586", "product_id": "vim-small-9.1.0836-17.38.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "vim-data-9.1.0836-17.38.1.noarch", "product": { "name": "vim-data-9.1.0836-17.38.1.noarch", "product_id": "vim-data-9.1.0836-17.38.1.noarch" } }, { "category": "product_version", "name": "vim-data-common-9.1.0836-17.38.1.noarch", "product": { "name": "vim-data-common-9.1.0836-17.38.1.noarch", "product_id": "vim-data-common-9.1.0836-17.38.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-17.38.1.ppc64le", "product": { "name": "gvim-9.1.0836-17.38.1.ppc64le", "product_id": "gvim-9.1.0836-17.38.1.ppc64le" } }, { "category": "product_version", "name": "vim-9.1.0836-17.38.1.ppc64le", "product": { "name": "vim-9.1.0836-17.38.1.ppc64le", "product_id": "vim-9.1.0836-17.38.1.ppc64le" } }, { "category": "product_version", "name": "vim-small-9.1.0836-17.38.1.ppc64le", "product": { "name": "vim-small-9.1.0836-17.38.1.ppc64le", "product_id": "vim-small-9.1.0836-17.38.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-17.38.1.s390", "product": { "name": "gvim-9.1.0836-17.38.1.s390", "product_id": "gvim-9.1.0836-17.38.1.s390" } }, { "category": "product_version", "name": "vim-9.1.0836-17.38.1.s390", "product": { "name": "vim-9.1.0836-17.38.1.s390", "product_id": "vim-9.1.0836-17.38.1.s390" } }, { "category": "product_version", "name": "vim-small-9.1.0836-17.38.1.s390", "product": { "name": "vim-small-9.1.0836-17.38.1.s390", "product_id": "vim-small-9.1.0836-17.38.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-17.38.1.s390x", "product": { "name": "gvim-9.1.0836-17.38.1.s390x", "product_id": "gvim-9.1.0836-17.38.1.s390x" } }, { "category": "product_version", "name": "vim-9.1.0836-17.38.1.s390x", "product": { "name": "vim-9.1.0836-17.38.1.s390x", "product_id": "vim-9.1.0836-17.38.1.s390x" } }, { "category": "product_version", "name": "vim-small-9.1.0836-17.38.1.s390x", "product": { "name": "vim-small-9.1.0836-17.38.1.s390x", "product_id": "vim-small-9.1.0836-17.38.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-17.38.1.x86_64", "product": { "name": "gvim-9.1.0836-17.38.1.x86_64", "product_id": "gvim-9.1.0836-17.38.1.x86_64" } }, { "category": "product_version", "name": "vim-9.1.0836-17.38.1.x86_64", "product": { "name": "vim-9.1.0836-17.38.1.x86_64", "product_id": "vim-9.1.0836-17.38.1.x86_64" } }, { "category": "product_version", "name": "vim-small-9.1.0836-17.38.1.x86_64", "product": { "name": "vim-small-9.1.0836-17.38.1.x86_64", "product_id": "vim-small-9.1.0836-17.38.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-17.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.aarch64" }, "product_reference": "gvim-9.1.0836-17.38.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-17.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.ppc64le" }, "product_reference": "gvim-9.1.0836-17.38.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-17.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.s390x" }, "product_reference": "gvim-9.1.0836-17.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-17.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.x86_64" }, "product_reference": "gvim-9.1.0836-17.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-17.38.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.aarch64" }, "product_reference": "vim-9.1.0836-17.38.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-17.38.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.ppc64le" }, "product_reference": "vim-9.1.0836-17.38.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-17.38.1.s390x as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.s390x" }, "product_reference": "vim-9.1.0836-17.38.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-17.38.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.x86_64" }, "product_reference": "vim-9.1.0836-17.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-9.1.0836-17.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-9.1.0836-17.38.1.noarch" }, "product_reference": "vim-data-9.1.0836-17.38.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-17.38.1.noarch as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-common-9.1.0836-17.38.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-17.38.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-17.38.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gvim-9.1.0836-17.38.1.x86_64" }, "product_reference": "gvim-9.1.0836-17.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-17.38.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-9.1.0836-17.38.1.x86_64" }, "product_reference": "vim-9.1.0836-17.38.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-9.1.0836-17.38.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-9.1.0836-17.38.1.noarch" }, "product_reference": "vim-data-9.1.0836-17.38.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-17.38.1.noarch as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-common-9.1.0836-17.38.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-17.38.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43374" } ], "notes": [ { "category": "general", "text": "The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-common-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-common-9.1.0836-17.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43374", "url": "https://www.suse.com/security/cve/CVE-2024-43374" }, { "category": "external", "summary": "SUSE Bug 1229238 for CVE-2024-43374", "url": "https://bugzilla.suse.com/1229238" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-common-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-common-9.1.0836-17.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-common-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-common-9.1.0836-17.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-12-23T09:20:49Z", "details": "moderate" } ], "title": "CVE-2024-43374" }, { "cve": "CVE-2024-47814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47814" } ], "notes": [ { "category": "general", "text": "Vim is an open source, command line text editor. A use-after-free was found in Vim \u003c 9.1.0764. When closing a buffer (visible in a window) a BufWinLeave auto command can cause an use-after-free if this auto command happens to re-open the same buffer in a new split window. Impact is low since the user must have intentionally set up such a strange auto command and run some buffer unload commands. However this may lead to a crash. This issue has been addressed in version 9.1.0764 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-common-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-common-9.1.0836-17.38.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47814", "url": "https://www.suse.com/security/cve/CVE-2024-47814" }, { "category": "external", "summary": "SUSE Bug 1231373 for CVE-2024-47814", "url": "https://bugzilla.suse.com/1231373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-common-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-common-9.1.0836-17.38.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.aarch64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.s390x", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server 12 SP5-LTSS:vim-data-common-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:gvim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-9.1.0836-17.38.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-9.1.0836-17.38.1.noarch", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:vim-data-common-9.1.0836-17.38.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2024-12-23T09:20:49Z", "details": "low" } ], "title": "CVE-2024-47814" } ] }
suse-su-2024:4330-1
Vulnerability from csaf_suse
Published
2024-12-16 13:17
Modified
2024-12-16 13:17
Summary
Security update for vim
Notes
Title of the patch
Security update for vim
Description of the patch
This update for vim fixes the following issues:
- CVE-2024-47814: Fixed use-after-free when closing buffers in Vim (bsc#1231373)
- CVE-2024-43374: Fixed use-after-free in alist_add() (bsc#1229238)
Other fixes:
- Updated to version 9.1.0836
Patchnames
SUSE-2024-4330,SUSE-SLE-Micro-5.5-2024-4330,SUSE-SLE-Module-Basesystem-15-SP5-2024-4330,SUSE-SLE-Module-Basesystem-15-SP6-2024-4330,SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-4330,SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-4330,openSUSE-Leap-Micro-5.5-2024-4330,openSUSE-SLE-15.5-2024-4330,openSUSE-SLE-15.6-2024-4330
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for vim", "title": "Title of the patch" }, { "category": "description", "text": "This update for vim fixes the following issues:\n\n - CVE-2024-47814: Fixed use-after-free when closing buffers in Vim (bsc#1231373)\n - CVE-2024-43374: Fixed use-after-free in alist_add() (bsc#1229238)\n\nOther fixes:\n\n- Updated to version 9.1.0836\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2024-4330,SUSE-SLE-Micro-5.5-2024-4330,SUSE-SLE-Module-Basesystem-15-SP5-2024-4330,SUSE-SLE-Module-Basesystem-15-SP6-2024-4330,SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-4330,SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-4330,openSUSE-Leap-Micro-5.5-2024-4330,openSUSE-SLE-15.5-2024-4330,openSUSE-SLE-15.6-2024-4330", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_4330-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2024:4330-1", "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20244330-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2024:4330-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-December/020004.html" }, { "category": "self", "summary": "SUSE Bug 1229238", "url": "https://bugzilla.suse.com/1229238" }, { "category": "self", "summary": "SUSE Bug 1231373", "url": "https://bugzilla.suse.com/1231373" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43374 page", "url": "https://www.suse.com/security/cve/CVE-2024-43374/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-47814 page", "url": "https://www.suse.com/security/cve/CVE-2024-47814/" } ], "title": "Security update for vim", "tracking": { "current_release_date": "2024-12-16T13:17:28Z", "generator": { "date": "2024-12-16T13:17:28Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2024:4330-1", "initial_release_date": "2024-12-16T13:17:28Z", "revision_history": [ { "date": "2024-12-16T13:17:28Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-150500.20.15.1.aarch64", "product": { "name": "gvim-9.1.0836-150500.20.15.1.aarch64", "product_id": "gvim-9.1.0836-150500.20.15.1.aarch64" } }, { "category": "product_version", "name": "vim-9.1.0836-150500.20.15.1.aarch64", "product": { "name": "vim-9.1.0836-150500.20.15.1.aarch64", "product_id": "vim-9.1.0836-150500.20.15.1.aarch64" } }, { "category": "product_version", "name": "vim-small-9.1.0836-150500.20.15.1.aarch64", "product": { "name": "vim-small-9.1.0836-150500.20.15.1.aarch64", "product_id": "vim-small-9.1.0836-150500.20.15.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-150500.20.15.1.i586", "product": { "name": "gvim-9.1.0836-150500.20.15.1.i586", "product_id": "gvim-9.1.0836-150500.20.15.1.i586" } }, { "category": "product_version", "name": "vim-9.1.0836-150500.20.15.1.i586", "product": { "name": "vim-9.1.0836-150500.20.15.1.i586", "product_id": "vim-9.1.0836-150500.20.15.1.i586" } }, { "category": "product_version", "name": "vim-small-9.1.0836-150500.20.15.1.i586", "product": { "name": "vim-small-9.1.0836-150500.20.15.1.i586", "product_id": "vim-small-9.1.0836-150500.20.15.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "vim-data-9.1.0836-150500.20.15.1.noarch", "product": { "name": "vim-data-9.1.0836-150500.20.15.1.noarch", "product_id": "vim-data-9.1.0836-150500.20.15.1.noarch" } }, { "category": "product_version", "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "product": { "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "product_id": "vim-data-common-9.1.0836-150500.20.15.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-150500.20.15.1.ppc64le", "product": { "name": "gvim-9.1.0836-150500.20.15.1.ppc64le", "product_id": "gvim-9.1.0836-150500.20.15.1.ppc64le" } }, { "category": "product_version", "name": "vim-9.1.0836-150500.20.15.1.ppc64le", "product": { "name": "vim-9.1.0836-150500.20.15.1.ppc64le", "product_id": "vim-9.1.0836-150500.20.15.1.ppc64le" } }, { "category": "product_version", "name": "vim-small-9.1.0836-150500.20.15.1.ppc64le", "product": { "name": "vim-small-9.1.0836-150500.20.15.1.ppc64le", "product_id": "vim-small-9.1.0836-150500.20.15.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-150500.20.15.1.s390x", "product": { "name": "gvim-9.1.0836-150500.20.15.1.s390x", "product_id": "gvim-9.1.0836-150500.20.15.1.s390x" } }, { "category": "product_version", "name": "vim-9.1.0836-150500.20.15.1.s390x", "product": { "name": "vim-9.1.0836-150500.20.15.1.s390x", "product_id": "vim-9.1.0836-150500.20.15.1.s390x" } }, { "category": "product_version", "name": "vim-small-9.1.0836-150500.20.15.1.s390x", "product": { "name": "vim-small-9.1.0836-150500.20.15.1.s390x", "product_id": "vim-small-9.1.0836-150500.20.15.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.0836-150500.20.15.1.x86_64", "product": { "name": "gvim-9.1.0836-150500.20.15.1.x86_64", "product_id": "gvim-9.1.0836-150500.20.15.1.x86_64" } }, { "category": "product_version", "name": "vim-9.1.0836-150500.20.15.1.x86_64", "product": { "name": "vim-9.1.0836-150500.20.15.1.x86_64", "product_id": "vim-9.1.0836-150500.20.15.1.x86_64" } }, { "category": "product_version", "name": "vim-small-9.1.0836-150500.20.15.1.x86_64", "product": { "name": "vim-small-9.1.0836-150500.20.15.1.x86_64", "product_id": "vim-small-9.1.0836-150500.20.15.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap Micro 5.5", "product": { "name": "openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap-micro:5.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-9.1.0836-150500.20.15.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-9.1.0836-150500.20.15.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-common-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP6", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.aarch64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.s390x as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.x86_64 as component of openSUSE Leap Micro 5.5", "product_id": "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-9.1.0836-150500.20.15.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-data-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-data-common-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "gvim-9.1.0836-150500.20.15.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "gvim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-9.1.0836-150500.20.15.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-9.1.0836-150500.20.15.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-data-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.0836-150500.20.15.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-data-common-9.1.0836-150500.20.15.1.noarch" }, "product_reference": "vim-data-common-9.1.0836-150500.20.15.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.aarch64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.ppc64le" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.s390x" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.0836-150500.20.15.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.x86_64" }, "product_reference": "vim-small-9.1.0836-150500.20.15.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-43374", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43374" } ], "notes": [ { "category": "general", "text": "The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43374", "url": "https://www.suse.com/security/cve/CVE-2024-43374" }, { "category": "external", "summary": "SUSE Bug 1229238 for CVE-2024-43374", "url": "https://bugzilla.suse.com/1229238" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T13:17:28Z", "details": "moderate" } ], "title": "CVE-2024-43374" }, { "cve": "CVE-2024-47814", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-47814" } ], "notes": [ { "category": "general", "text": "Vim is an open source, command line text editor. A use-after-free was found in Vim \u003c 9.1.0764. When closing a buffer (visible in a window) a BufWinLeave auto command can cause an use-after-free if this auto command happens to re-open the same buffer in a new split window. Impact is low since the user must have intentionally set up such a strange auto command and run some buffer unload commands. However this may lead to a crash. This issue has been addressed in version 9.1.0764 and all users are advised to upgrade. There are no known workarounds for this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-47814", "url": "https://www.suse.com/security/cve/CVE-2024-47814" }, { "category": "external", "summary": "SUSE Bug 1231373 for CVE-2024-47814", "url": "https://bugzilla.suse.com/1231373" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP6:vim-small-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0836-150500.20.15.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:gvim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap 15.6:vim-data-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.ppc64le", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap 15.6:vim-small-9.1.0836-150500.20.15.1.x86_64", "openSUSE Leap Micro 5.5:vim-data-common-9.1.0836-150500.20.15.1.noarch", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.aarch64", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.s390x", "openSUSE Leap Micro 5.5:vim-small-9.1.0836-150500.20.15.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-12-16T13:17:28Z", "details": "low" } ], "title": "CVE-2024-47814" } ] }
cnvd-2024-40461
Vulnerability from cnvd
Title: Vim内存引用错误漏洞(CNVD-2024-40461)
Description:
Vim是Vim开源的一款跨平台的文本编辑器。
Vim存在内存引用错误漏洞,该漏洞源于在参数列表处理中负责释放内存的指令发生混乱。攻击者可利用该漏洞可能导致程序崩溃,任意代码执行等。
Severity: 低
Patch Name: Vim内存引用错误漏洞(CNVD-2024-40461)的补丁
Patch Description:
Vim是Vim开源的一款跨平台的文本编辑器。
Vim存在内存引用错误漏洞,该漏洞源于在参数列表处理中负责释放内存的指令发生混乱。攻击者可利用该漏洞可能导致程序崩溃,任意代码执行等。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
厂商已发布了漏洞修复程序,请及时关注更新: https://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw
Reference: https://nvd.nist.gov/vuln/detail/CVE-2024-43374
Impacted products
Name | Vim Vim <9.1.0678 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2024-43374", "cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2024-43374" } }, "description": "Vim\u662fVim\u5f00\u6e90\u7684\u4e00\u6b3e\u8de8\u5e73\u53f0\u7684\u6587\u672c\u7f16\u8f91\u5668\u3002\n\nVim\u5b58\u5728\u5185\u5b58\u5f15\u7528\u9519\u8bef\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5728\u53c2\u6570\u5217\u8868\u5904\u7406\u4e2d\u8d1f\u8d23\u91ca\u653e\u5185\u5b58\u7684\u6307\u4ee4\u53d1\u751f\u6df7\u4e71\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u53ef\u80fd\u5bfc\u81f4\u7a0b\u5e8f\u5d29\u6e83\uff0c\u4efb\u610f\u4ee3\u7801\u6267\u884c\u7b49\u3002", "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2024-40461", "openTime": "2024-10-16", "patchDescription": "Vim\u662fVim\u5f00\u6e90\u7684\u4e00\u6b3e\u8de8\u5e73\u53f0\u7684\u6587\u672c\u7f16\u8f91\u5668\u3002\r\n\r\nVim\u5b58\u5728\u5185\u5b58\u5f15\u7528\u9519\u8bef\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5728\u53c2\u6570\u5217\u8868\u5904\u7406\u4e2d\u8d1f\u8d23\u91ca\u653e\u5185\u5b58\u7684\u6307\u4ee4\u53d1\u751f\u6df7\u4e71\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u53ef\u80fd\u5bfc\u81f4\u7a0b\u5e8f\u5d29\u6e83\uff0c\u4efb\u610f\u4ee3\u7801\u6267\u884c\u7b49\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Vim\u5185\u5b58\u5f15\u7528\u9519\u8bef\u6f0f\u6d1e\uff08CNVD-2024-40461\uff09\u7684\u8865\u4e01", "products": { "product": "Vim Vim \u003c9.1.0678" }, "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2024-43374", "serverity": "\u4f4e", "submitTime": "2024-08-21", "title": "Vim\u5185\u5b58\u5f15\u7528\u9519\u8bef\u6f0f\u6d1e\uff08CNVD-2024-40461\uff09" }
fkie_cve-2024-43374
Vulnerability from fkie_nvd
Published
2024-08-16 02:15
Modified
2024-11-21 09:35
Severity ?
Summary
The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "The UNIX editor Vim prior to version 9.1.0678 has a use-after-free error in argument list handling. When adding a new file to the argument list, this triggers `Buf*` autocommands. If in such an autocommand the buffer that was just opened is closed (including the window where it is shown), this causes the window structure to be freed which contains a reference to the argument list that we are actually modifying. Once the autocommands are completed, the references to the window and argument list are no longer valid and as such cause an use-after-free. Impact is low since the user must either intentionally add some unusual autocommands that wipe a buffer during creation (either manually or by sourcing a malicious plugin), but it will crash Vim. The issue has been fixed as of Vim patch v9.1.0678." }, { "lang": "es", "value": " El editor UNIX Vim anterior a la versi\u00f3n 9.1.0678 tiene un error de use-after-free en el manejo de la lista de argumentos. Al agregar un nuevo archivo a la lista de argumentos, esto activa los comandos autom\u00e1ticos `Buf*`. Si en dicho autocomando se cierra el b\u00fafer que se acaba de abrir (incluida la ventana donde se muestra), esto hace que se libere la estructura de la ventana que contiene una referencia a la lista de argumentos que actualmente estamos modificando. Una vez que se completan los comandos autom\u00e1ticos, las referencias a la ventana y la lista de argumentos ya no son v\u00e1lidas y, como tales, provocan un uuse-after-free. El impacto es bajo ya que el usuario debe agregar intencionalmente algunos comandos autom\u00e1ticos inusuales que borran un b\u00fafer durante la creaci\u00f3n (ya sea manualmente o obteniendo un complemento malicioso), pero Vim fallar\u00e1. El problema se solucion\u00f3 a partir del parche Vim v9.1.0678." } ], "id": "CVE-2024-43374", "lastModified": "2024-11-21T09:35:23.467", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.4, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2024-08-16T02:15:17.687", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/vim/vim/commit/0a6e57b09bc8c76691b367a5babfb79b31b770e8" }, { "source": "security-advisories@github.com", "url": "https://github.com/vim/vim/security/advisories/GHSA-2w8m-443v-cgvw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/08/15/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20240920-0004/" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…