Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2023-48706
Vulnerability from cvelistv5
Published
2023-11-22 22:03
Modified
2025-02-13 17:18
Severity ?
EPSS score ?
Summary
Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T21:37:54.655Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", }, { name: "https://github.com/vim/vim/pull/13552", tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/vim/vim/pull/13552", }, { name: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", }, { name: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/11/22/3", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/", }, { tags: [ "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20240105-0001/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "vim", vendor: "vim", versions: [ { status: "affected", version: "< 9.0.2121", }, ], }, ], descriptions: [ { lang: "en", value: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "CWE-416: Use After Free", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-01-05T18:06:19.220Z", orgId: "a0819718-46f1-4df5-94e2-005712e83aaa", shortName: "GitHub_M", }, references: [ { name: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", }, { name: "https://github.com/vim/vim/pull/13552", tags: [ "x_refsource_MISC", ], url: "https://github.com/vim/vim/pull/13552", }, { name: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", tags: [ "x_refsource_MISC", ], url: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", }, { name: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", tags: [ "x_refsource_MISC", ], url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { url: "http://www.openwall.com/lists/oss-security/2023/11/22/3", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/", }, { url: "https://security.netapp.com/advisory/ntap-20240105-0001/", }, ], source: { advisory: "GHSA-c8qm-x72m-q53q", discovery: "UNKNOWN", }, title: "Vim has heap-use-after-free at /src/charset.c:1770:12 in skipwhite", }, }, cveMetadata: { assignerOrgId: "a0819718-46f1-4df5-94e2-005712e83aaa", assignerShortName: "GitHub_M", cveId: "CVE-2023-48706", datePublished: "2023-11-22T22:03:39.503Z", dateReserved: "2023-11-17T19:43:37.554Z", dateUpdated: "2025-02-13T17:18:19.931Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2023-48706\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-11-22T22:15:08.673\",\"lastModified\":\"2024-11-21T08:32:17.980\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.\"},{\"lang\":\"es\",\"value\":\"Vim es un editor UNIX que, antes de la versión 9.0.2121, tiene una vulnerabilidad de heap-use-after-free. Al ejecutar un comando `:s` por primera vez y utilizar un átomo subreemplazante especial dentro de la parte de sustitución, es posible que la llamada recursiva `:s` provoque la liberación de memoria a la que luego se podrá acceder por el comando inicial `:s`. El usuario debe ejecutar intencionalmente el payload y todo el proceso es un poco complicado de realizar ya que parece funcionar solo de manera confiable para el primer comando :s. También puede provocar un bloqueo de Vim. La versión 9.0.2121 contiene una solución para este problema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L\",\"baseScore\":3.6,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.0,\"impactScore\":2.5},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.0.2121\",\"matchCriteriaId\":\"F978DA02-FB07-40A0-BD9E-CAC3945B4E2D\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2023/11/22/3\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\"]},{\"url\":\"https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/vim/vim/pull/13552\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240105-0001/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2023/11/22/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/vim/vim/pull/13552\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240105-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
suse-su-2024:0783-1
Vulnerability from csaf_suse
Published
2024-03-06 16:03
Modified
2024-03-06 16:03
Summary
Security update for vim
Notes
Title of the patch
Security update for vim
Description of the patch
This update for vim fixes the following issues:
- CVE-2023-48231: Fixed Use-After-Free in win_close() (bsc#1217316).
- CVE-2023-48232: Fixed Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
- CVE-2023-48233: Fixed overflow with count for :s command (bsc#1217321).
- CVE-2023-48234: Fixed overflow in nv_z_get_count (bsc#1217324).
- CVE-2023-48235: Fixed overflow in ex address parsing (bsc#1217326).
- CVE-2023-48236: Fixed overflow in get_number (bsc#1217329).
- CVE-2023-48237: Fixed overflow in shift_line (bsc#1217330).
- CVE-2023-48706: Fixed heap-use-after-free in ex_substitute (bsc#1217432).
- CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
- CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix (bsc#1215005).
Updated to version 9.1 with patch level 0111:
https://github.com/vim/vim/compare/v9.0.2103...v9.1.0111
Patchnames
SUSE-2024-783,SUSE-SLE-SERVER-12-SP5-2024-783
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for vim", title: "Title of the patch", }, { category: "description", text: "This update for vim fixes the following issues:\n\n- CVE-2023-48231: Fixed Use-After-Free in win_close() (bsc#1217316).\n- CVE-2023-48232: Fixed Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).\n- CVE-2023-48233: Fixed overflow with count for :s command (bsc#1217321).\n- CVE-2023-48234: Fixed overflow in nv_z_get_count (bsc#1217324).\n- CVE-2023-48235: Fixed overflow in ex address parsing (bsc#1217326).\n- CVE-2023-48236: Fixed overflow in get_number (bsc#1217329).\n- CVE-2023-48237: Fixed overflow in shift_line (bsc#1217330).\n- CVE-2023-48706: Fixed heap-use-after-free in ex_substitute (bsc#1217432).\n- CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).\n- CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix (bsc#1215005).\n\nUpdated to version 9.1 with patch level 0111:\nhttps://github.com/vim/vim/compare/v9.0.2103...v9.1.0111\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-783,SUSE-SLE-SERVER-12-SP5-2024-783", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0783-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0783-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240783-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0783-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018104.html", }, { category: "self", summary: "SUSE Bug 1215005", url: "https://bugzilla.suse.com/1215005", }, { category: "self", summary: "SUSE Bug 1217316", url: "https://bugzilla.suse.com/1217316", }, { category: "self", summary: "SUSE Bug 1217320", url: "https://bugzilla.suse.com/1217320", }, { category: "self", summary: "SUSE Bug 1217321", url: "https://bugzilla.suse.com/1217321", }, { category: "self", summary: "SUSE Bug 1217324", url: "https://bugzilla.suse.com/1217324", }, { category: "self", summary: "SUSE Bug 1217326", url: "https://bugzilla.suse.com/1217326", }, { category: "self", summary: "SUSE Bug 1217329", url: "https://bugzilla.suse.com/1217329", }, { category: "self", summary: "SUSE Bug 1217330", url: "https://bugzilla.suse.com/1217330", }, { category: "self", summary: "SUSE Bug 1217432", url: "https://bugzilla.suse.com/1217432", }, { category: "self", summary: "SUSE Bug 1219581", url: "https://bugzilla.suse.com/1219581", }, { category: "self", summary: "SUSE CVE CVE-2023-4750 page", url: "https://www.suse.com/security/cve/CVE-2023-4750/", }, { category: "self", summary: "SUSE CVE CVE-2023-48231 page", url: "https://www.suse.com/security/cve/CVE-2023-48231/", }, { category: "self", summary: "SUSE CVE CVE-2023-48232 page", url: "https://www.suse.com/security/cve/CVE-2023-48232/", }, { category: "self", summary: "SUSE CVE CVE-2023-48233 page", url: "https://www.suse.com/security/cve/CVE-2023-48233/", }, { category: "self", summary: "SUSE CVE CVE-2023-48234 page", url: "https://www.suse.com/security/cve/CVE-2023-48234/", }, { category: "self", summary: "SUSE CVE CVE-2023-48235 page", url: "https://www.suse.com/security/cve/CVE-2023-48235/", }, { category: "self", summary: "SUSE CVE CVE-2023-48236 page", url: "https://www.suse.com/security/cve/CVE-2023-48236/", }, { category: "self", summary: "SUSE CVE CVE-2023-48237 page", url: "https://www.suse.com/security/cve/CVE-2023-48237/", }, { category: "self", summary: "SUSE CVE CVE-2023-48706 page", url: "https://www.suse.com/security/cve/CVE-2023-48706/", }, { category: "self", summary: "SUSE CVE CVE-2024-22667 page", url: "https://www.suse.com/security/cve/CVE-2024-22667/", }, ], title: "Security update for vim", tracking: { current_release_date: "2024-03-06T16:03:46Z", generator: { date: "2024-03-06T16:03:46Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0783-1", initial_release_date: "2024-03-06T16:03:46Z", revision_history: [ { date: "2024-03-06T16:03:46Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gvim-9.1.0111-17.29.1.aarch64", product: { name: "gvim-9.1.0111-17.29.1.aarch64", product_id: "gvim-9.1.0111-17.29.1.aarch64", }, }, { category: "product_version", name: "vim-9.1.0111-17.29.1.aarch64", product: { name: "vim-9.1.0111-17.29.1.aarch64", product_id: "vim-9.1.0111-17.29.1.aarch64", }, }, { category: "product_version", name: "vim-small-9.1.0111-17.29.1.aarch64", product: { name: "vim-small-9.1.0111-17.29.1.aarch64", product_id: "vim-small-9.1.0111-17.29.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-17.29.1.i586", product: { name: "gvim-9.1.0111-17.29.1.i586", product_id: "gvim-9.1.0111-17.29.1.i586", }, }, { category: "product_version", name: "vim-9.1.0111-17.29.1.i586", product: { name: "vim-9.1.0111-17.29.1.i586", product_id: "vim-9.1.0111-17.29.1.i586", }, }, { category: "product_version", name: "vim-small-9.1.0111-17.29.1.i586", product: { name: "vim-small-9.1.0111-17.29.1.i586", product_id: "vim-small-9.1.0111-17.29.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "vim-data-9.1.0111-17.29.1.noarch", product: { name: "vim-data-9.1.0111-17.29.1.noarch", product_id: "vim-data-9.1.0111-17.29.1.noarch", }, }, { category: "product_version", name: "vim-data-common-9.1.0111-17.29.1.noarch", product: { name: "vim-data-common-9.1.0111-17.29.1.noarch", product_id: "vim-data-common-9.1.0111-17.29.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-17.29.1.ppc64le", product: { name: "gvim-9.1.0111-17.29.1.ppc64le", product_id: "gvim-9.1.0111-17.29.1.ppc64le", }, }, { category: "product_version", name: "vim-9.1.0111-17.29.1.ppc64le", product: { name: "vim-9.1.0111-17.29.1.ppc64le", product_id: "vim-9.1.0111-17.29.1.ppc64le", }, }, { category: "product_version", name: "vim-small-9.1.0111-17.29.1.ppc64le", product: { name: "vim-small-9.1.0111-17.29.1.ppc64le", product_id: "vim-small-9.1.0111-17.29.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-17.29.1.s390", product: { name: "gvim-9.1.0111-17.29.1.s390", product_id: "gvim-9.1.0111-17.29.1.s390", }, }, { category: "product_version", name: "vim-9.1.0111-17.29.1.s390", product: { name: "vim-9.1.0111-17.29.1.s390", product_id: "vim-9.1.0111-17.29.1.s390", }, }, { category: "product_version", name: "vim-small-9.1.0111-17.29.1.s390", product: { name: "vim-small-9.1.0111-17.29.1.s390", product_id: "vim-small-9.1.0111-17.29.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-17.29.1.s390x", product: { name: "gvim-9.1.0111-17.29.1.s390x", product_id: "gvim-9.1.0111-17.29.1.s390x", }, }, { category: "product_version", name: "vim-9.1.0111-17.29.1.s390x", product: { name: "vim-9.1.0111-17.29.1.s390x", product_id: "vim-9.1.0111-17.29.1.s390x", }, }, { category: "product_version", name: "vim-small-9.1.0111-17.29.1.s390x", product: { name: "vim-small-9.1.0111-17.29.1.s390x", product_id: "vim-small-9.1.0111-17.29.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-17.29.1.x86_64", product: { name: "gvim-9.1.0111-17.29.1.x86_64", product_id: "gvim-9.1.0111-17.29.1.x86_64", }, }, { category: "product_version", name: "vim-9.1.0111-17.29.1.x86_64", product: { name: "vim-9.1.0111-17.29.1.x86_64", product_id: "vim-9.1.0111-17.29.1.x86_64", }, }, { category: "product_version", name: "vim-small-9.1.0111-17.29.1.x86_64", product: { name: "vim-small-9.1.0111-17.29.1.x86_64", product_id: "vim-small-9.1.0111-17.29.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", }, product_reference: "gvim-9.1.0111-17.29.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", }, product_reference: "gvim-9.1.0111-17.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", }, product_reference: "gvim-9.1.0111-17.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", }, product_reference: "gvim-9.1.0111-17.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", }, product_reference: "vim-9.1.0111-17.29.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", }, product_reference: "vim-9.1.0111-17.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", }, product_reference: "vim-9.1.0111-17.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", }, product_reference: "vim-9.1.0111-17.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-17.29.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", }, product_reference: "vim-data-9.1.0111-17.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-17.29.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", }, product_reference: "vim-data-common-9.1.0111-17.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", }, product_reference: "gvim-9.1.0111-17.29.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", }, product_reference: "gvim-9.1.0111-17.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", }, product_reference: "gvim-9.1.0111-17.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-17.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", }, product_reference: "gvim-9.1.0111-17.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", }, product_reference: "vim-9.1.0111-17.29.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", }, product_reference: "vim-9.1.0111-17.29.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", }, product_reference: "vim-9.1.0111-17.29.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-17.29.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", }, product_reference: "vim-9.1.0111-17.29.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-17.29.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", }, product_reference: "vim-data-9.1.0111-17.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-17.29.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", }, product_reference: "vim-data-common-9.1.0111-17.29.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4750", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4750", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.1857.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-4750", url: "https://www.suse.com/security/cve/CVE-2023-4750", }, { category: "external", summary: "SUSE Bug 1215005 for CVE-2023-4750", url: "https://bugzilla.suse.com/1215005", }, { category: "external", summary: "SUSE Bug 1221583 for CVE-2023-4750", url: "https://bugzilla.suse.com/1221583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "important", }, ], title: "CVE-2023-4750", }, { cve: "CVE-2023-48231", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48231", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48231", url: "https://www.suse.com/security/cve/CVE-2023-48231", }, { category: "external", summary: "SUSE Bug 1217316 for CVE-2023-48231", url: "https://bugzilla.suse.com/1217316", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48231", }, { cve: "CVE-2023-48232", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48232", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48232", url: "https://www.suse.com/security/cve/CVE-2023-48232", }, { category: "external", summary: "SUSE Bug 1217320 for CVE-2023-48232", url: "https://bugzilla.suse.com/1217320", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48232", }, { cve: "CVE-2023-48233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48233", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48233", url: "https://www.suse.com/security/cve/CVE-2023-48233", }, { category: "external", summary: "SUSE Bug 1217321 for CVE-2023-48233", url: "https://bugzilla.suse.com/1217321", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48233", }, { cve: "CVE-2023-48234", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48234", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48234", url: "https://www.suse.com/security/cve/CVE-2023-48234", }, { category: "external", summary: "SUSE Bug 1217324 for CVE-2023-48234", url: "https://bugzilla.suse.com/1217324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48234", }, { cve: "CVE-2023-48235", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48235", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an\noverflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48235", url: "https://www.suse.com/security/cve/CVE-2023-48235", }, { category: "external", summary: "SUSE Bug 1217326 for CVE-2023-48235", url: "https://bugzilla.suse.com/1217326", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48235", }, { cve: "CVE-2023-48236", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48236", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger\nthan MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48236", url: "https://www.suse.com/security/cve/CVE-2023-48236", }, { category: "external", summary: "SUSE Bug 1217329 for CVE-2023-48236", url: "https://bugzilla.suse.com/1217329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48236", }, { cve: "CVE-2023-48237", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48237", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48237", url: "https://www.suse.com/security/cve/CVE-2023-48237", }, { category: "external", summary: "SUSE Bug 1217330 for CVE-2023-48237", url: "https://bugzilla.suse.com/1217330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48237", }, { cve: "CVE-2023-48706", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48706", }, ], notes: [ { category: "general", text: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-48706", url: "https://www.suse.com/security/cve/CVE-2023-48706", }, { category: "external", summary: "SUSE Bug 1217432 for CVE-2023-48706", url: "https://bugzilla.suse.com/1217432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "low", }, ], title: "CVE-2023-48706", }, { cve: "CVE-2024-22667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22667", }, ], notes: [ { category: "general", text: "Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2024-22667", url: "https://www.suse.com/security/cve/CVE-2024-22667", }, { category: "external", summary: "SUSE Bug 1219581 for CVE-2024-22667", url: "https://bugzilla.suse.com/1219581", }, { category: "external", summary: "SUSE Bug 1224870 for CVE-2024-22667", url: "https://bugzilla.suse.com/1224870", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:gvim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-9.1.0111-17.29.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-9.1.0111-17.29.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:vim-data-common-9.1.0111-17.29.1.noarch", ], }, ], threats: [ { category: "impact", date: "2024-03-06T16:03:46Z", details: "important", }, ], title: "CVE-2024-22667", }, ], }
suse-su-2024:1287-1
Vulnerability from csaf_suse
Published
2024-04-15 13:03
Modified
2024-04-15 13:03
Summary
Security update for vim
Notes
Title of the patch
Security update for vim
Description of the patch
This update for vim fixes the following issues:
Updated to version 9.1.0111, fixes the following security problems
- CVE-2023-48231: Use-After-Free in win_close() (bsc#1217316).
- CVE-2023-48232: Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
- CVE-2023-48233: overflow with count for :s command (bsc#1217321).
- CVE-2023-48234: overflow in nv_z_get_count (bsc#1217324).
- CVE-2023-48235: overflow in ex address parsing (CVE-2023-48235).
- CVE-2023-48236: overflow in get_number (bsc#1217329).
- CVE-2023-48237: overflow in shift_line (bsc#1217330).
- CVE-2023-48706: heap-use-after-free in ex_substitute (bsc#1217432).
- CVE-2024-22667: stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
- CVE-2023-4750: Heap use-after-free in function bt_quickfix (bsc#1215005).
Patchnames
SUSE-2024-1287,SUSE-SLE-Micro-5.5-2024-1287,SUSE-SLE-Module-Basesystem-15-SP5-2024-1287,SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1287,openSUSE-SLE-15.5-2024-1287
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for vim", title: "Title of the patch", }, { category: "description", text: "This update for vim fixes the following issues:\n\nUpdated to version 9.1.0111, fixes the following security problems\n\n- CVE-2023-48231: Use-After-Free in win_close() (bsc#1217316).\n- CVE-2023-48232: Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).\n- CVE-2023-48233: overflow with count for :s command (bsc#1217321).\n- CVE-2023-48234: overflow in nv_z_get_count (bsc#1217324).\n- CVE-2023-48235: overflow in ex address parsing (CVE-2023-48235).\n- CVE-2023-48236: overflow in get_number (bsc#1217329).\n- CVE-2023-48237: overflow in shift_line (bsc#1217330).\n- CVE-2023-48706: heap-use-after-free in ex_substitute (bsc#1217432).\n- CVE-2024-22667: stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).\n- CVE-2023-4750: Heap use-after-free in function bt_quickfix (bsc#1215005).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1287,SUSE-SLE-Micro-5.5-2024-1287,SUSE-SLE-Module-Basesystem-15-SP5-2024-1287,SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1287,openSUSE-SLE-15.5-2024-1287", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1287-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1287-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241287-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1287-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018354.html", }, { category: "self", summary: "SUSE Bug 1215005", url: "https://bugzilla.suse.com/1215005", }, { category: "self", summary: "SUSE Bug 1217316", url: "https://bugzilla.suse.com/1217316", }, { category: "self", summary: "SUSE Bug 1217320", url: "https://bugzilla.suse.com/1217320", }, { category: "self", summary: "SUSE Bug 1217321", url: "https://bugzilla.suse.com/1217321", }, { category: "self", summary: "SUSE Bug 1217324", url: "https://bugzilla.suse.com/1217324", }, { category: "self", summary: "SUSE Bug 1217326", url: "https://bugzilla.suse.com/1217326", }, { category: "self", summary: "SUSE Bug 1217329", url: "https://bugzilla.suse.com/1217329", }, { category: "self", summary: "SUSE Bug 1217330", url: "https://bugzilla.suse.com/1217330", }, { category: "self", summary: "SUSE Bug 1217432", url: "https://bugzilla.suse.com/1217432", }, { category: "self", summary: "SUSE Bug 1219581", url: "https://bugzilla.suse.com/1219581", }, { category: "self", summary: "SUSE CVE CVE-2023-4750 page", url: "https://www.suse.com/security/cve/CVE-2023-4750/", }, { category: "self", summary: "SUSE CVE CVE-2023-48231 page", url: "https://www.suse.com/security/cve/CVE-2023-48231/", }, { category: "self", summary: "SUSE CVE CVE-2023-48232 page", url: "https://www.suse.com/security/cve/CVE-2023-48232/", }, { category: "self", summary: "SUSE CVE CVE-2023-48233 page", url: "https://www.suse.com/security/cve/CVE-2023-48233/", }, { category: "self", summary: "SUSE CVE CVE-2023-48234 page", url: "https://www.suse.com/security/cve/CVE-2023-48234/", }, { category: "self", summary: "SUSE CVE CVE-2023-48235 page", url: "https://www.suse.com/security/cve/CVE-2023-48235/", }, { category: "self", summary: "SUSE CVE CVE-2023-48236 page", url: "https://www.suse.com/security/cve/CVE-2023-48236/", }, { category: "self", summary: "SUSE CVE CVE-2023-48237 page", url: "https://www.suse.com/security/cve/CVE-2023-48237/", }, { category: "self", summary: "SUSE CVE CVE-2023-48706 page", url: "https://www.suse.com/security/cve/CVE-2023-48706/", }, { category: "self", summary: "SUSE CVE CVE-2024-22667 page", url: "https://www.suse.com/security/cve/CVE-2024-22667/", }, ], title: "Security update for vim", tracking: { current_release_date: "2024-04-15T13:03:42Z", generator: { date: "2024-04-15T13:03:42Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1287-1", initial_release_date: "2024-04-15T13:03:42Z", revision_history: [ { date: "2024-04-15T13:03:42Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gvim-9.1.0111-150500.20.9.1.aarch64", product: { name: "gvim-9.1.0111-150500.20.9.1.aarch64", product_id: "gvim-9.1.0111-150500.20.9.1.aarch64", }, }, { category: "product_version", name: "vim-9.1.0111-150500.20.9.1.aarch64", product: { name: "vim-9.1.0111-150500.20.9.1.aarch64", product_id: "vim-9.1.0111-150500.20.9.1.aarch64", }, }, { category: "product_version", name: "vim-small-9.1.0111-150500.20.9.1.aarch64", product: { name: "vim-small-9.1.0111-150500.20.9.1.aarch64", product_id: "vim-small-9.1.0111-150500.20.9.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150500.20.9.1.i586", product: { name: "gvim-9.1.0111-150500.20.9.1.i586", product_id: "gvim-9.1.0111-150500.20.9.1.i586", }, }, { category: "product_version", name: "vim-9.1.0111-150500.20.9.1.i586", product: { name: "vim-9.1.0111-150500.20.9.1.i586", product_id: "vim-9.1.0111-150500.20.9.1.i586", }, }, { category: "product_version", name: "vim-small-9.1.0111-150500.20.9.1.i586", product: { name: "vim-small-9.1.0111-150500.20.9.1.i586", product_id: "vim-small-9.1.0111-150500.20.9.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "vim-data-9.1.0111-150500.20.9.1.noarch", product: { name: "vim-data-9.1.0111-150500.20.9.1.noarch", product_id: "vim-data-9.1.0111-150500.20.9.1.noarch", }, }, { category: "product_version", name: "vim-data-common-9.1.0111-150500.20.9.1.noarch", product: { name: "vim-data-common-9.1.0111-150500.20.9.1.noarch", product_id: "vim-data-common-9.1.0111-150500.20.9.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150500.20.9.1.ppc64le", product: { name: "gvim-9.1.0111-150500.20.9.1.ppc64le", product_id: "gvim-9.1.0111-150500.20.9.1.ppc64le", }, }, { category: "product_version", name: "vim-9.1.0111-150500.20.9.1.ppc64le", product: { name: "vim-9.1.0111-150500.20.9.1.ppc64le", product_id: "vim-9.1.0111-150500.20.9.1.ppc64le", }, }, { category: "product_version", name: "vim-small-9.1.0111-150500.20.9.1.ppc64le", product: { name: "vim-small-9.1.0111-150500.20.9.1.ppc64le", product_id: "vim-small-9.1.0111-150500.20.9.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150500.20.9.1.s390x", product: { name: "gvim-9.1.0111-150500.20.9.1.s390x", product_id: "gvim-9.1.0111-150500.20.9.1.s390x", }, }, { category: "product_version", name: "vim-9.1.0111-150500.20.9.1.s390x", product: { name: "vim-9.1.0111-150500.20.9.1.s390x", product_id: "vim-9.1.0111-150500.20.9.1.s390x", }, }, { category: "product_version", name: "vim-small-9.1.0111-150500.20.9.1.s390x", product: { name: "vim-small-9.1.0111-150500.20.9.1.s390x", product_id: "vim-small-9.1.0111-150500.20.9.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150500.20.9.1.x86_64", product: { name: "gvim-9.1.0111-150500.20.9.1.x86_64", product_id: "gvim-9.1.0111-150500.20.9.1.x86_64", }, }, { category: "product_version", name: "vim-9.1.0111-150500.20.9.1.x86_64", product: { name: "vim-9.1.0111-150500.20.9.1.x86_64", product_id: "vim-9.1.0111-150500.20.9.1.x86_64", }, }, { category: "product_version", name: "vim-small-9.1.0111-150500.20.9.1.x86_64", product: { name: "vim-small-9.1.0111-150500.20.9.1.x86_64", product_id: "vim-small-9.1.0111-150500.20.9.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.5", product: { name: "SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", product: { name: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-desktop-applications:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150500.20.9.1.noarch as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150500.20.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.s390x as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", product_id: "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", }, product_reference: "vim-9.1.0111-150500.20.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", }, product_reference: "vim-9.1.0111-150500.20.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", }, product_reference: "vim-9.1.0111-150500.20.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", }, product_reference: "vim-9.1.0111-150500.20.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150500.20.9.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", }, product_reference: "vim-data-9.1.0111-150500.20.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150500.20.9.1.noarch as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150500.20.9.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", }, product_reference: "gvim-9.1.0111-150500.20.9.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", }, product_reference: "gvim-9.1.0111-150500.20.9.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", }, product_reference: "gvim-9.1.0111-150500.20.9.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP5", product_id: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", }, product_reference: "gvim-9.1.0111-150500.20.9.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Desktop Applications 15 SP5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", }, product_reference: "gvim-9.1.0111-150500.20.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", }, product_reference: "gvim-9.1.0111-150500.20.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", }, product_reference: "gvim-9.1.0111-150500.20.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150500.20.9.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", }, product_reference: "gvim-9.1.0111-150500.20.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", }, product_reference: "vim-9.1.0111-150500.20.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", }, product_reference: "vim-9.1.0111-150500.20.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", }, product_reference: "vim-9.1.0111-150500.20.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150500.20.9.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", }, product_reference: "vim-9.1.0111-150500.20.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150500.20.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", }, product_reference: "vim-data-9.1.0111-150500.20.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150500.20.9.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150500.20.9.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150500.20.9.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", }, product_reference: "vim-small-9.1.0111-150500.20.9.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4750", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4750", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.1857.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4750", url: "https://www.suse.com/security/cve/CVE-2023-4750", }, { category: "external", summary: "SUSE Bug 1215005 for CVE-2023-4750", url: "https://bugzilla.suse.com/1215005", }, { category: "external", summary: "SUSE Bug 1221583 for CVE-2023-4750", url: "https://bugzilla.suse.com/1221583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "important", }, ], title: "CVE-2023-4750", }, { cve: "CVE-2023-48231", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48231", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48231", url: "https://www.suse.com/security/cve/CVE-2023-48231", }, { category: "external", summary: "SUSE Bug 1217316 for CVE-2023-48231", url: "https://bugzilla.suse.com/1217316", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48231", }, { cve: "CVE-2023-48232", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48232", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48232", url: "https://www.suse.com/security/cve/CVE-2023-48232", }, { category: "external", summary: "SUSE Bug 1217320 for CVE-2023-48232", url: "https://bugzilla.suse.com/1217320", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48232", }, { cve: "CVE-2023-48233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48233", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48233", url: "https://www.suse.com/security/cve/CVE-2023-48233", }, { category: "external", summary: "SUSE Bug 1217321 for CVE-2023-48233", url: "https://bugzilla.suse.com/1217321", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48233", }, { cve: "CVE-2023-48234", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48234", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48234", url: "https://www.suse.com/security/cve/CVE-2023-48234", }, { category: "external", summary: "SUSE Bug 1217324 for CVE-2023-48234", url: "https://bugzilla.suse.com/1217324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48234", }, { cve: "CVE-2023-48235", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48235", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an\noverflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48235", url: "https://www.suse.com/security/cve/CVE-2023-48235", }, { category: "external", summary: "SUSE Bug 1217326 for CVE-2023-48235", url: "https://bugzilla.suse.com/1217326", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48235", }, { cve: "CVE-2023-48236", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48236", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger\nthan MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48236", url: "https://www.suse.com/security/cve/CVE-2023-48236", }, { category: "external", summary: "SUSE Bug 1217329 for CVE-2023-48236", url: "https://bugzilla.suse.com/1217329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48236", }, { cve: "CVE-2023-48237", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48237", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48237", url: "https://www.suse.com/security/cve/CVE-2023-48237", }, { category: "external", summary: "SUSE Bug 1217330 for CVE-2023-48237", url: "https://bugzilla.suse.com/1217330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48237", }, { cve: "CVE-2023-48706", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48706", }, ], notes: [ { category: "general", text: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48706", url: "https://www.suse.com/security/cve/CVE-2023-48706", }, { category: "external", summary: "SUSE Bug 1217432 for CVE-2023-48706", url: "https://bugzilla.suse.com/1217432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "low", }, ], title: "CVE-2023-48706", }, { cve: "CVE-2024-22667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22667", }, ], notes: [ { category: "general", text: "Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22667", url: "https://www.suse.com/security/cve/CVE-2024-22667", }, { category: "external", summary: "SUSE Bug 1219581 for CVE-2024-22667", url: "https://bugzilla.suse.com/1219581", }, { category: "external", summary: "SUSE Bug 1224870 for CVE-2024-22667", url: "https://bugzilla.suse.com/1224870", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Micro 5.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Micro 5.5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:vim-small-9.1.0111-150500.20.9.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:gvim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-9.1.0111-150500.20.9.1.x86_64", "openSUSE Leap 15.5:vim-data-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-data-common-9.1.0111-150500.20.9.1.noarch", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.aarch64", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.ppc64le", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.s390x", "openSUSE Leap 15.5:vim-small-9.1.0111-150500.20.9.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-15T13:03:42Z", details: "important", }, ], title: "CVE-2024-22667", }, ], }
suse-su-2024:0871-1
Vulnerability from csaf_suse
Published
2024-03-13 12:08
Modified
2024-03-13 12:08
Summary
Security update for vim
Notes
Title of the patch
Security update for vim
Description of the patch
This update for vim fixes the following issues:
- CVE-2023-48231: Fixed Use-After-Free in win_close() (bsc#1217316).
- CVE-2023-48232: Fixed Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
- CVE-2023-48233: Fixed overflow with count for :s command (bsc#1217321).
- CVE-2023-48234: Fixed overflow in nv_z_get_count (bsc#1217324).
- CVE-2023-48235: Fixed overflow in ex address parsing (bsc#1217326).
- CVE-2023-48236: Fixed overflow in get_number (bsc#1217329).
- CVE-2023-48237: Fixed overflow in shift_line (bsc#1217330).
- CVE-2023-48706: Fixed heap-use-after-free in ex_substitute (bsc#1217432).
- CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
- CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix (bsc#1215005).
Updated to version 9.1 with patch level 0111:
https://github.com/vim/vim/compare/v9.0.2103...v9.1.0111
Patchnames
SUSE-2024-871,SUSE-SLE-Micro-5.3-2024-871,SUSE-SLE-Micro-5.4-2024-871,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-871,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-871,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-871,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-871,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-871,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-871,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-871,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-871,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-871,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-871,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-871,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-871,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-871,SUSE-SUSE-MicroOS-5.1-2024-871,SUSE-SUSE-MicroOS-5.2-2024-871,SUSE-Storage-7.1-2024-871,openSUSE-Leap-Micro-5.3-2024-871,openSUSE-Leap-Micro-5.4-2024-871
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for vim", title: "Title of the patch", }, { category: "description", text: "This update for vim fixes the following issues:\n\n- CVE-2023-48231: Fixed Use-After-Free in win_close() (bsc#1217316).\n- CVE-2023-48232: Fixed Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).\n- CVE-2023-48233: Fixed overflow with count for :s command (bsc#1217321).\n- CVE-2023-48234: Fixed overflow in nv_z_get_count (bsc#1217324).\n- CVE-2023-48235: Fixed overflow in ex address parsing (bsc#1217326).\n- CVE-2023-48236: Fixed overflow in get_number (bsc#1217329).\n- CVE-2023-48237: Fixed overflow in shift_line (bsc#1217330).\n- CVE-2023-48706: Fixed heap-use-after-free in ex_substitute (bsc#1217432).\n- CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).\n- CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix (bsc#1215005).\n\nUpdated to version 9.1 with patch level 0111:\nhttps://github.com/vim/vim/compare/v9.0.2103...v9.1.0111\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-871,SUSE-SLE-Micro-5.3-2024-871,SUSE-SLE-Micro-5.4-2024-871,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-871,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-871,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-871,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-871,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-871,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-871,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-871,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-871,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-871,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-871,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-871,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-871,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-871,SUSE-SUSE-MicroOS-5.1-2024-871,SUSE-SUSE-MicroOS-5.2-2024-871,SUSE-Storage-7.1-2024-871,openSUSE-Leap-Micro-5.3-2024-871,openSUSE-Leap-Micro-5.4-2024-871", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0871-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0871-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240871-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0871-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018163.html", }, { category: "self", summary: "SUSE Bug 1215005", url: "https://bugzilla.suse.com/1215005", }, { category: "self", summary: "SUSE Bug 1217316", url: "https://bugzilla.suse.com/1217316", }, { category: "self", summary: "SUSE Bug 1217320", url: "https://bugzilla.suse.com/1217320", }, { category: "self", summary: "SUSE Bug 1217321", url: "https://bugzilla.suse.com/1217321", }, { category: "self", summary: "SUSE Bug 1217324", url: "https://bugzilla.suse.com/1217324", }, { category: "self", summary: "SUSE Bug 1217326", url: "https://bugzilla.suse.com/1217326", }, { category: "self", summary: "SUSE Bug 1217329", url: "https://bugzilla.suse.com/1217329", }, { category: "self", summary: "SUSE Bug 1217330", url: "https://bugzilla.suse.com/1217330", }, { category: "self", summary: "SUSE Bug 1217432", url: "https://bugzilla.suse.com/1217432", }, { category: "self", summary: "SUSE Bug 1219581", url: "https://bugzilla.suse.com/1219581", }, { category: "self", summary: "SUSE CVE CVE-2023-4750 page", url: "https://www.suse.com/security/cve/CVE-2023-4750/", }, { category: "self", summary: "SUSE CVE CVE-2023-48231 page", url: "https://www.suse.com/security/cve/CVE-2023-48231/", }, { category: "self", summary: "SUSE CVE CVE-2023-48232 page", url: "https://www.suse.com/security/cve/CVE-2023-48232/", }, { category: "self", summary: "SUSE CVE CVE-2023-48233 page", url: "https://www.suse.com/security/cve/CVE-2023-48233/", }, { category: "self", summary: "SUSE CVE CVE-2023-48234 page", url: "https://www.suse.com/security/cve/CVE-2023-48234/", }, { category: "self", summary: "SUSE CVE CVE-2023-48235 page", url: "https://www.suse.com/security/cve/CVE-2023-48235/", }, { category: "self", summary: "SUSE CVE CVE-2023-48236 page", url: "https://www.suse.com/security/cve/CVE-2023-48236/", }, { category: "self", summary: "SUSE CVE CVE-2023-48237 page", url: "https://www.suse.com/security/cve/CVE-2023-48237/", }, { category: "self", summary: "SUSE CVE CVE-2023-48706 page", url: "https://www.suse.com/security/cve/CVE-2023-48706/", }, { category: "self", summary: "SUSE CVE CVE-2024-22667 page", url: "https://www.suse.com/security/cve/CVE-2024-22667/", }, ], title: "Security update for vim", tracking: { current_release_date: "2024-03-13T12:08:05Z", generator: { date: "2024-03-13T12:08:05Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0871-1", initial_release_date: "2024-03-13T12:08:05Z", revision_history: [ { date: "2024-03-13T12:08:05Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gvim-9.1.0111-150000.5.60.1.aarch64", product: { name: "gvim-9.1.0111-150000.5.60.1.aarch64", product_id: "gvim-9.1.0111-150000.5.60.1.aarch64", }, }, { category: "product_version", name: "vim-9.1.0111-150000.5.60.1.aarch64", product: { name: "vim-9.1.0111-150000.5.60.1.aarch64", product_id: "vim-9.1.0111-150000.5.60.1.aarch64", }, }, { category: "product_version", name: "vim-small-9.1.0111-150000.5.60.1.aarch64", product: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64", product_id: "vim-small-9.1.0111-150000.5.60.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150000.5.60.1.i586", product: { name: "gvim-9.1.0111-150000.5.60.1.i586", product_id: "gvim-9.1.0111-150000.5.60.1.i586", }, }, { category: "product_version", name: "vim-9.1.0111-150000.5.60.1.i586", product: { name: "vim-9.1.0111-150000.5.60.1.i586", product_id: "vim-9.1.0111-150000.5.60.1.i586", }, }, { category: "product_version", name: "vim-small-9.1.0111-150000.5.60.1.i586", product: { name: "vim-small-9.1.0111-150000.5.60.1.i586", product_id: "vim-small-9.1.0111-150000.5.60.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "vim-data-9.1.0111-150000.5.60.1.noarch", product: { name: "vim-data-9.1.0111-150000.5.60.1.noarch", product_id: "vim-data-9.1.0111-150000.5.60.1.noarch", }, }, { category: "product_version", name: "vim-data-common-9.1.0111-150000.5.60.1.noarch", product: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch", product_id: "vim-data-common-9.1.0111-150000.5.60.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150000.5.60.1.ppc64le", product: { name: "gvim-9.1.0111-150000.5.60.1.ppc64le", product_id: "gvim-9.1.0111-150000.5.60.1.ppc64le", }, }, { category: "product_version", name: "vim-9.1.0111-150000.5.60.1.ppc64le", product: { name: "vim-9.1.0111-150000.5.60.1.ppc64le", product_id: "vim-9.1.0111-150000.5.60.1.ppc64le", }, }, { category: "product_version", name: "vim-small-9.1.0111-150000.5.60.1.ppc64le", product: { name: "vim-small-9.1.0111-150000.5.60.1.ppc64le", product_id: "vim-small-9.1.0111-150000.5.60.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150000.5.60.1.s390x", product: { name: "gvim-9.1.0111-150000.5.60.1.s390x", product_id: "gvim-9.1.0111-150000.5.60.1.s390x", }, }, { category: "product_version", name: "vim-9.1.0111-150000.5.60.1.s390x", product: { name: "vim-9.1.0111-150000.5.60.1.s390x", product_id: "vim-9.1.0111-150000.5.60.1.s390x", }, }, { category: "product_version", name: "vim-small-9.1.0111-150000.5.60.1.s390x", product: { name: "vim-small-9.1.0111-150000.5.60.1.s390x", product_id: "vim-small-9.1.0111-150000.5.60.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gvim-9.1.0111-150000.5.60.1.x86_64", product: { name: "gvim-9.1.0111-150000.5.60.1.x86_64", product_id: "gvim-9.1.0111-150000.5.60.1.x86_64", }, }, { category: "product_version", name: "vim-9.1.0111-150000.5.60.1.x86_64", product: { name: "vim-9.1.0111-150000.5.60.1.x86_64", product_id: "vim-9.1.0111-150000.5.60.1.x86_64", }, }, { category: "product_version", name: "vim-small-9.1.0111-150000.5.60.1.x86_64", product: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64", product_id: "vim-small-9.1.0111-150000.5.60.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Micro 5.3", product: { name: "SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.4", product: { name: "SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4", product_identification_helper: { cpe: "cpe:/o:suse:sle-micro:5.4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp4", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.3", product: { name: "SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.3", product: { name: "SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.1", product: { name: "SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Micro 5.2", product: { name: "SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-microos:5.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.3", product: { name: "openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.3", }, }, }, { category: "product_name", name: "openSUSE Leap Micro 5.4", product: { name: "openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4", product_identification_helper: { cpe: "cpe:/o:opensuse:leap-micro:5.4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", product_id: "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", product_id: "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "gvim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", }, product_reference: "gvim-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "gvim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", }, product_reference: "gvim-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "gvim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", }, product_reference: "gvim-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "gvim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP2", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "gvim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "gvim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP4", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Manager Proxy 4.3", product_id: "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.ppc64le as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Manager Server 4.3", product_id: "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.3", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", product_id: "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.1", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", product_id: "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Micro 5.2", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "gvim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "gvim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "vim-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.1.0111-150000.5.60.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of openSUSE Leap Micro 5.3", product_id: "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.3", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.1.0111-150000.5.60.1.noarch as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", }, product_reference: "vim-data-common-9.1.0111-150000.5.60.1.noarch", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.aarch64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.aarch64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.s390x as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.s390x", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.1.0111-150000.5.60.1.x86_64 as component of openSUSE Leap Micro 5.4", product_id: "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", }, product_reference: "vim-small-9.1.0111-150000.5.60.1.x86_64", relates_to_product_reference: "openSUSE Leap Micro 5.4", }, ], }, vulnerabilities: [ { cve: "CVE-2023-4750", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-4750", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.1857.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-4750", url: "https://www.suse.com/security/cve/CVE-2023-4750", }, { category: "external", summary: "SUSE Bug 1215005 for CVE-2023-4750", url: "https://bugzilla.suse.com/1215005", }, { category: "external", summary: "SUSE Bug 1221583 for CVE-2023-4750", url: "https://bugzilla.suse.com/1221583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "important", }, ], title: "CVE-2023-4750", }, { cve: "CVE-2023-48231", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48231", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48231", url: "https://www.suse.com/security/cve/CVE-2023-48231", }, { category: "external", summary: "SUSE Bug 1217316 for CVE-2023-48231", url: "https://bugzilla.suse.com/1217316", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48231", }, { cve: "CVE-2023-48232", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48232", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48232", url: "https://www.suse.com/security/cve/CVE-2023-48232", }, { category: "external", summary: "SUSE Bug 1217320 for CVE-2023-48232", url: "https://bugzilla.suse.com/1217320", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48232", }, { cve: "CVE-2023-48233", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48233", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48233", url: "https://www.suse.com/security/cve/CVE-2023-48233", }, { category: "external", summary: "SUSE Bug 1217321 for CVE-2023-48233", url: "https://bugzilla.suse.com/1217321", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48233", }, { cve: "CVE-2023-48234", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48234", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48234", url: "https://www.suse.com/security/cve/CVE-2023-48234", }, { category: "external", summary: "SUSE Bug 1217324 for CVE-2023-48234", url: "https://bugzilla.suse.com/1217324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48234", }, { cve: "CVE-2023-48235", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48235", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an\noverflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48235", url: "https://www.suse.com/security/cve/CVE-2023-48235", }, { category: "external", summary: "SUSE Bug 1217326 for CVE-2023-48235", url: "https://bugzilla.suse.com/1217326", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48235", }, { cve: "CVE-2023-48236", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48236", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger\nthan MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48236", url: "https://www.suse.com/security/cve/CVE-2023-48236", }, { category: "external", summary: "SUSE Bug 1217329 for CVE-2023-48236", url: "https://bugzilla.suse.com/1217329", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48236", }, { cve: "CVE-2023-48237", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48237", }, ], notes: [ { category: "general", text: "Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48237", url: "https://www.suse.com/security/cve/CVE-2023-48237", }, { category: "external", summary: "SUSE Bug 1217330 for CVE-2023-48237", url: "https://bugzilla.suse.com/1217330", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48237", }, { cve: "CVE-2023-48706", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-48706", }, ], notes: [ { category: "general", text: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-48706", url: "https://www.suse.com/security/cve/CVE-2023-48706", }, { category: "external", summary: "SUSE Bug 1217432 for CVE-2023-48706", url: "https://bugzilla.suse.com/1217432", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.6, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "low", }, ], title: "CVE-2023-48706", }, { cve: "CVE-2024-22667", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22667", }, ], notes: [ { category: "general", text: "Vim before 9.0.2142 has a stack-based buffer overflow because did_set_langmap in map.c calls sprintf to write to the error buffer that is passed down to the option callback functions.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22667", url: "https://www.suse.com/security/cve/CVE-2024-22667", }, { category: "external", summary: "SUSE Bug 1219581 for CVE-2024-22667", url: "https://bugzilla.suse.com/1219581", }, { category: "external", summary: "SUSE Bug 1224870 for CVE-2024-22667", url: "https://bugzilla.suse.com/1224870", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Enterprise Storage 7.1:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Enterprise Storage 7.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:gvim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Proxy 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Proxy 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-9.1.0111-150000.5.60.1.x86_64", "SUSE Manager Server 4.3:vim-data-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.ppc64le", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.s390x", "SUSE Manager Server 4.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.3:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.3:vim-small-9.1.0111-150000.5.60.1.x86_64", "openSUSE Leap Micro 5.4:vim-data-common-9.1.0111-150000.5.60.1.noarch", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.aarch64", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.s390x", "openSUSE Leap Micro 5.4:vim-small-9.1.0111-150000.5.60.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-03-13T12:08:05Z", details: "important", }, ], title: "CVE-2024-22667", }, ], }
wid-sec-w-2023-2997
Vulnerability from csaf_certbund
Published
2023-11-22 23:00
Modified
2024-10-09 22:00
Summary
vim: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2997 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2997.json", }, { category: "self", summary: "WID-SEC-2023-2997 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2997", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2384 vom 2024-01-10", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2384.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6557-1 vom 2023-12-14", url: "https://ubuntu.com/security/notices/USN-6557-1", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-CA6C3651FE vom 2023-12-15", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ca6c3651fe", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-3FBD936B15 vom 2023-12-15", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3fbd936b15", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0783-1 vom 2024-03-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018104.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0871-1 vom 2024-03-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018163.html", }, { category: "external", summary: "XEROX Security Advisory XRX24-004 vom 2024-03-04", url: "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox%C2%AE-Security-Bulletin-XRX24-004-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf", }, { category: "external", summary: "XEROX Security Advisory XRX24-005 vom 2024-03-04", url: "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf", }, { category: "external", summary: "RedHat Bugtracker vom 2023-11-22", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2251118", }, { category: "external", summary: "oss-sec mailing list vom 2023-11-22", url: "https://seclists.org/oss-sec/2023/q4/230", }, { category: "external", summary: "Proof of Concept (PoC)", url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1287-1 vom 2024-04-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018354.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-198 vom 2024-05-08", url: "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=", }, { category: "external", summary: "Dell Security Advisory DSA-2024-422 vom 2024-10-10", url: "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities", }, ], source_lang: "en-US", title: "vim: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2024-10-09T22:00:00.000+00:00", generator: { date: "2024-10-10T11:53:57.337+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-2997", initial_release_date: "2023-11-22T23:00:00.000+00:00", revision_history: [ { date: "2023-11-22T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-12-14T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-01-09T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-03-03T23:00:00.000+00:00", number: "4", summary: "Neue Updates von XEROX aufgenommen", }, { date: "2024-03-06T23:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-03-13T23:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-04-15T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-07T22:00:00.000+00:00", number: "8", summary: "Neue Updates von Dell aufgenommen", }, { date: "2024-10-09T22:00:00.000+00:00", number: "9", summary: "Neue Updates von Dell aufgenommen", }, ], status: "final", version: "9", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version", name: "virtual", product: { name: "Dell NetWorker virtual", product_id: "T034583", product_identification_helper: { cpe: "cpe:/a:dell:networker:virtual", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<9.0.2121", product: { name: "Open Source vim <9.0.2121", product_id: "T031339", }, }, { category: "product_version", name: "9.0.2121", product: { name: "Open Source vim 9.0.2121", product_id: "T031339-fixed", product_identification_helper: { cpe: "cpe:/a:vim:vim:9.0.2121", }, }, }, ], category: "product_name", name: "vim", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, { branches: [ { branches: [ { category: "product_version", name: "v7", product: { name: "Xerox FreeFlow Print Server v7", product_id: "T015631", product_identification_helper: { cpe: "cpe:/a:xerox:freeflow_print_server:v7", }, }, }, { category: "product_version", name: "v9", product: { name: "Xerox FreeFlow Print Server v9", product_id: "T015632", product_identification_helper: { cpe: "cpe:/a:xerox:freeflow_print_server:v9", }, }, }, ], category: "product_name", name: "FreeFlow Print Server", }, ], category: "vendor", name: "Xerox", }, ], }, vulnerabilities: [ { cve: "CVE-2023-48706", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in vim. Dieser Fehler besteht in \"ex_substitute \"aufgrund eines Heap-Use-after-free-Problems während des Ausführungsprozesses des `:s`-Befehls. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T014381", "T002207", "T000126", "T031339", "T034583", "398363", "T015632", "T015631", "74185", ], }, release_date: "2023-11-22T23:00:00.000+00:00", title: "CVE-2023-48706", }, ], }
WID-SEC-W-2023-2997
Vulnerability from csaf_certbund
Published
2023-11-22 23:00
Modified
2024-10-09 22:00
Summary
vim: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in vim ausnutzen, um einen Denial of Service Angriff durchzuführen.", title: "Angriff", }, { category: "general", text: "- Linux\n- UNIX", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-2997 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2997.json", }, { category: "self", summary: "WID-SEC-2023-2997 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2997", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2024-2384 vom 2024-01-10", url: "https://alas.aws.amazon.com/AL2/ALAS-2024-2384.html", }, { category: "external", summary: "Ubuntu Security Notice USN-6557-1 vom 2023-12-14", url: "https://ubuntu.com/security/notices/USN-6557-1", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-CA6C3651FE vom 2023-12-15", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-ca6c3651fe", }, { category: "external", summary: "Fedora Security Advisory FEDORA-2023-3FBD936B15 vom 2023-12-15", url: "https://bodhi.fedoraproject.org/updates/FEDORA-2023-3fbd936b15", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0783-1 vom 2024-03-06", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018104.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:0871-1 vom 2024-03-13", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-March/018163.html", }, { category: "external", summary: "XEROX Security Advisory XRX24-004 vom 2024-03-04", url: "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox%C2%AE-Security-Bulletin-XRX24-004-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v7.pdf", }, { category: "external", summary: "XEROX Security Advisory XRX24-005 vom 2024-03-04", url: "https://security.business.xerox.com/wp-content/uploads/2024/03/Xerox-Security-Bulletin-XRX24-005-Xerox-FreeFlow%C2%AE-Print-Server-v9_Feb-2024.pdf", }, { category: "external", summary: "RedHat Bugtracker vom 2023-11-22", url: "https://bugzilla.redhat.com/show_bug.cgi?id=2251118", }, { category: "external", summary: "oss-sec mailing list vom 2023-11-22", url: "https://seclists.org/oss-sec/2023/q4/230", }, { category: "external", summary: "Proof of Concept (PoC)", url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2024:1287-1 vom 2024-04-15", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018354.html", }, { category: "external", summary: "Dell Security Advisory DSA-2024-198 vom 2024-05-08", url: "https://www.dell.com/support/kbdoc/000224827/dsa-2024-=", }, { category: "external", summary: "Dell Security Advisory DSA-2024-422 vom 2024-10-10", url: "https://www.dell.com/support/kbdoc/de-de/000234730/dsa-2024-422-security-update-for-dell-networker-vproxy-multiple-component-vulnerabilities", }, ], source_lang: "en-US", title: "vim: Schwachstelle ermöglicht Denial of Service", tracking: { current_release_date: "2024-10-09T22:00:00.000+00:00", generator: { date: "2024-10-10T11:53:57.337+00:00", engine: { name: "BSI-WID", version: "1.3.8", }, }, id: "WID-SEC-W-2023-2997", initial_release_date: "2023-11-22T23:00:00.000+00:00", revision_history: [ { date: "2023-11-22T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2023-12-14T23:00:00.000+00:00", number: "2", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2024-01-09T23:00:00.000+00:00", number: "3", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2024-03-03T23:00:00.000+00:00", number: "4", summary: "Neue Updates von XEROX aufgenommen", }, { date: "2024-03-06T23:00:00.000+00:00", number: "5", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-03-13T23:00:00.000+00:00", number: "6", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-04-15T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2024-05-07T22:00:00.000+00:00", number: "8", summary: "Neue Updates von Dell aufgenommen", }, { date: "2024-10-09T22:00:00.000+00:00", number: "9", summary: "Neue Updates von Dell aufgenommen", }, ], status: "final", version: "9", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { branches: [ { category: "product_version", name: "virtual", product: { name: "Dell NetWorker virtual", product_id: "T034583", product_identification_helper: { cpe: "cpe:/a:dell:networker:virtual", }, }, }, ], category: "product_name", name: "NetWorker", }, ], category: "vendor", name: "Dell", }, { branches: [ { category: "product_name", name: "EMC Avamar", product: { name: "EMC Avamar", product_id: "T014381", product_identification_helper: { cpe: "cpe:/a:emc:avamar:-", }, }, }, ], category: "vendor", name: "EMC", }, { branches: [ { category: "product_name", name: "Fedora Linux", product: { name: "Fedora Linux", product_id: "74185", product_identification_helper: { cpe: "cpe:/o:fedoraproject:fedora:-", }, }, }, ], category: "vendor", name: "Fedora", }, { branches: [ { branches: [ { category: "product_version_range", name: "<9.0.2121", product: { name: "Open Source vim <9.0.2121", product_id: "T031339", }, }, { category: "product_version", name: "9.0.2121", product: { name: "Open Source vim 9.0.2121", product_id: "T031339-fixed", product_identification_helper: { cpe: "cpe:/a:vim:vim:9.0.2121", }, }, }, ], category: "product_name", name: "vim", }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, { branches: [ { branches: [ { category: "product_version", name: "v7", product: { name: "Xerox FreeFlow Print Server v7", product_id: "T015631", product_identification_helper: { cpe: "cpe:/a:xerox:freeflow_print_server:v7", }, }, }, { category: "product_version", name: "v9", product: { name: "Xerox FreeFlow Print Server v9", product_id: "T015632", product_identification_helper: { cpe: "cpe:/a:xerox:freeflow_print_server:v9", }, }, }, ], category: "product_name", name: "FreeFlow Print Server", }, ], category: "vendor", name: "Xerox", }, ], }, vulnerabilities: [ { cve: "CVE-2023-48706", notes: [ { category: "description", text: "Es besteht eine Schwachstelle in vim. Dieser Fehler besteht in \"ex_substitute \"aufgrund eines Heap-Use-after-free-Problems während des Ausführungsprozesses des `:s`-Befehls. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen. Eine erfolgreiche Ausnutzung erfordert eine Benutzerinteraktion.", }, ], product_status: { known_affected: [ "T014381", "T002207", "T000126", "T031339", "T034583", "398363", "T015632", "T015631", "74185", ], }, release_date: "2023-11-22T23:00:00.000+00:00", title: "CVE-2023-48706", }, ], }
fkie_cve-2023-48706
Vulnerability from fkie_nvd
Published
2023-11-22 22:15
Modified
2024-11-21 08:32
Severity ?
3.6 (Low) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
4.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
4.7 (Medium) - CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Summary
Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", matchCriteriaId: "F978DA02-FB07-40A0-BD9E-CAC3945B4E2D", versionEndExcluding: "9.0.2121", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", }, { lang: "es", value: "Vim es un editor UNIX que, antes de la versión 9.0.2121, tiene una vulnerabilidad de heap-use-after-free. Al ejecutar un comando `:s` por primera vez y utilizar un átomo subreemplazante especial dentro de la parte de sustitución, es posible que la llamada recursiva `:s` provoque la liberación de memoria a la que luego se podrá acceder por el comando inicial `:s`. El usuario debe ejecutar intencionalmente el payload y todo el proceso es un poco complicado de realizar ya que parece funcionar solo de manera confiable para el primer comando :s. También puede provocar un bloqueo de Vim. La versión 9.0.2121 contiene una solución para este problema.", }, ], id: "CVE-2023-48706", lastModified: "2024-11-21T08:32:17.980", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, exploitabilityScore: 1, impactScore: 2.5, source: "security-advisories@github.com", type: "Secondary", }, { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2023-11-22T22:15:08.673", references: [ { source: "security-advisories@github.com", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2023/11/22/3", }, { source: "security-advisories@github.com", tags: [ "Exploit", ], url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { source: "security-advisories@github.com", tags: [ "Patch", ], url: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", }, { source: "security-advisories@github.com", tags: [ "Issue Tracking", "Patch", ], url: "https://github.com/vim/vim/pull/13552", }, { source: "security-advisories@github.com", tags: [ "Exploit", "Vendor Advisory", ], url: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", }, { source: "security-advisories@github.com", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/", }, { source: "security-advisories@github.com", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/", }, { source: "security-advisories@github.com", url: "https://security.netapp.com/advisory/ntap-20240105-0001/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2023/11/22/3", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", ], url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", ], url: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", ], url: "https://github.com/vim/vim/pull/13552", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Vendor Advisory", ], url: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20240105-0001/", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "security-advisories@github.com", type: "Primary", }, ], }
gsd-2023-48706
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.
Aliases
Aliases
{ GSD: { alias: "CVE-2023-48706", id: "GSD-2023-48706", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-48706", ], details: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", id: "GSD-2023-48706", modified: "2023-12-13T01:20:39.396287Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2023-48706", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "vim", version: { version_data: [ { version_affected: "=", version_value: "< 9.0.2121", }, ], }, }, ], }, vendor_name: "vim", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", }, ], }, impact: { cvss: [ { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-416", lang: "eng", value: "CWE-416: Use After Free", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", refsource: "MISC", url: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", }, { name: "https://github.com/vim/vim/pull/13552", refsource: "MISC", url: "https://github.com/vim/vim/pull/13552", }, { name: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", refsource: "MISC", url: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", }, { name: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", refsource: "MISC", url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { name: "http://www.openwall.com/lists/oss-security/2023/11/22/3", refsource: "MISC", url: "http://www.openwall.com/lists/oss-security/2023/11/22/3", }, { name: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/", refsource: "MISC", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/", }, { name: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/", refsource: "MISC", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/", }, { name: "https://security.netapp.com/advisory/ntap-20240105-0001/", refsource: "MISC", url: "https://security.netapp.com/advisory/ntap-20240105-0001/", }, ], }, source: { advisory: "GHSA-c8qm-x72m-q53q", discovery: "UNKNOWN", }, }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", matchCriteriaId: "F978DA02-FB07-40A0-BD9E-CAC3945B4E2D", versionEndExcluding: "9.0.2121", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "Vim is a UNIX editor that, prior to version 9.0.2121, has a heap-use-after-free vulnerability. When executing a `:s` command for the very first time and using a sub-replace-special atom inside the substitution part, it is possible that the recursive `:s` call causes free-ing of memory which may later then be accessed by the initial `:s` command. The user must intentionally execute the payload and the whole process is a bit tricky to do since it seems to work only reliably for the very first :s command. It may also cause a crash of Vim. Version 9.0.2121 contains a fix for this issue.", }, { lang: "es", value: "Vim es un editor UNIX que, antes de la versión 9.0.2121, tiene una vulnerabilidad de heap-use-after-free. Al ejecutar un comando `:s` por primera vez y utilizar un átomo subreemplazante especial dentro de la parte de sustitución, es posible que la llamada recursiva `:s` provoque la liberación de memoria a la que luego se podrá acceder por el comando inicial `:s`. El usuario debe ejecutar intencionalmente el payload y todo el proceso es un poco complicado de realizar ya que parece funcionar solo de manera confiable para el primer comando :s. También puede provocar un bloqueo de Vim. La versión 9.0.2121 contiene una solución para este problema.", }, ], id: "CVE-2023-48706", lastModified: "2024-01-05T18:15:29.133", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.7, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, exploitabilityScore: 1, impactScore: 2.5, source: "security-advisories@github.com", type: "Secondary", }, ], }, published: "2023-11-22T22:15:08.673", references: [ { source: "security-advisories@github.com", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2023/11/22/3", }, { source: "security-advisories@github.com", tags: [ "Exploit", ], url: "https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf", }, { source: "security-advisories@github.com", tags: [ "Patch", ], url: "https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb", }, { source: "security-advisories@github.com", tags: [ "Issue Tracking", "Patch", ], url: "https://github.com/vim/vim/pull/13552", }, { source: "security-advisories@github.com", tags: [ "Exploit", "Vendor Advisory", ], url: "https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q", }, { source: "security-advisories@github.com", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/", }, { source: "security-advisories@github.com", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/", }, { source: "security-advisories@github.com", url: "https://security.netapp.com/advisory/ntap-20240105-0001/", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-416", }, ], source: "security-advisories@github.com", type: "Primary", }, ], }, }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.