suse-su-2025:03240-1
Vulnerability from csaf_suse
Published
2025-09-16 19:57
Modified
2025-09-16 19:57
Summary
Security update for vim
Notes
Title of the patch
Security update for vim
Description of the patch
This update for vim fixes the following issues:
Update to version 9.1.1629.
- CVE-2025-53905: Fixed a path traversal issue in tar.vim plugin that may allow for file overwriting when opening
specially crafted tar files (bsc#1246604).
- CVE-2025-53906: Fixed a path traversal issue in zip.vim plugin that may allow for file overwriting when opening
specially crafted zip files (bsc#1246602).
- CVE-2025-55157: Fixed use-after-free in internal tuple reference management (bsc#1247938).
- CVE-2025-55158: Fixed double-free in internal typed value (typval_T) management (bsc#1247939).
Patchnames
SUSE-2025-3240,SUSE-SLE-Micro-5.3-2025-3240,SUSE-SLE-Micro-5.4-2025-3240,SUSE-SUSE-MicroOS-5.1-2025-3240,SUSE-SUSE-MicroOS-5.2-2025-3240
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for vim", "title": "Title of the patch" }, { "category": "description", "text": "This update for vim fixes the following issues:\n\nUpdate to version 9.1.1629.\n \n- CVE-2025-53905: Fixed a path traversal issue in tar.vim plugin that may allow for file overwriting when opening\n specially crafted tar files (bsc#1246604).\n- CVE-2025-53906: Fixed a path traversal issue in zip.vim plugin that may allow for file overwriting when opening\n specially crafted zip files (bsc#1246602).\n- CVE-2025-55157: Fixed use-after-free in internal tuple reference management (bsc#1247938).\n- CVE-2025-55158: Fixed double-free in internal typed value (typval_T) management (bsc#1247939).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-3240,SUSE-SLE-Micro-5.3-2025-3240,SUSE-SLE-Micro-5.4-2025-3240,SUSE-SUSE-MicroOS-5.1-2025-3240,SUSE-SUSE-MicroOS-5.2-2025-3240", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03240-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:03240-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503240-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:03240-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041716.html" }, { "category": "self", "summary": "SUSE Bug 1246602", "url": "https://bugzilla.suse.com/1246602" }, { "category": "self", "summary": "SUSE Bug 1246604", "url": "https://bugzilla.suse.com/1246604" }, { "category": "self", "summary": "SUSE Bug 1247938", "url": "https://bugzilla.suse.com/1247938" }, { "category": "self", "summary": "SUSE Bug 1247939", "url": "https://bugzilla.suse.com/1247939" }, { "category": "self", "summary": "SUSE CVE CVE-2025-53905 page", "url": "https://www.suse.com/security/cve/CVE-2025-53905/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-53906 page", "url": "https://www.suse.com/security/cve/CVE-2025-53906/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-55157 page", "url": "https://www.suse.com/security/cve/CVE-2025-55157/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-55158 page", "url": "https://www.suse.com/security/cve/CVE-2025-55158/" } ], "title": "Security update for vim", "tracking": { "current_release_date": "2025-09-16T19:57:09Z", "generator": { "date": "2025-09-16T19:57:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:03240-1", "initial_release_date": "2025-09-16T19:57:09Z", "revision_history": [ { "date": "2025-09-16T19:57:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "gvim-9.1.1629-150000.5.78.1.aarch64", "product": { "name": "gvim-9.1.1629-150000.5.78.1.aarch64", "product_id": "gvim-9.1.1629-150000.5.78.1.aarch64" } }, { "category": "product_version", "name": "vim-9.1.1629-150000.5.78.1.aarch64", "product": { "name": "vim-9.1.1629-150000.5.78.1.aarch64", "product_id": "vim-9.1.1629-150000.5.78.1.aarch64" } }, { "category": "product_version", "name": "vim-small-9.1.1629-150000.5.78.1.aarch64", "product": { "name": "vim-small-9.1.1629-150000.5.78.1.aarch64", "product_id": "vim-small-9.1.1629-150000.5.78.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.1629-150000.5.78.1.i586", "product": { "name": "gvim-9.1.1629-150000.5.78.1.i586", "product_id": "gvim-9.1.1629-150000.5.78.1.i586" } }, { "category": "product_version", "name": "vim-9.1.1629-150000.5.78.1.i586", "product": { "name": "vim-9.1.1629-150000.5.78.1.i586", "product_id": "vim-9.1.1629-150000.5.78.1.i586" } }, { "category": "product_version", "name": "vim-small-9.1.1629-150000.5.78.1.i586", "product": { "name": "vim-small-9.1.1629-150000.5.78.1.i586", "product_id": "vim-small-9.1.1629-150000.5.78.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "vim-data-9.1.1629-150000.5.78.1.noarch", "product": { "name": "vim-data-9.1.1629-150000.5.78.1.noarch", "product_id": "vim-data-9.1.1629-150000.5.78.1.noarch" } }, { "category": "product_version", "name": "vim-data-common-9.1.1629-150000.5.78.1.noarch", "product": { "name": "vim-data-common-9.1.1629-150000.5.78.1.noarch", "product_id": "vim-data-common-9.1.1629-150000.5.78.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.1629-150000.5.78.1.ppc64le", "product": { "name": "gvim-9.1.1629-150000.5.78.1.ppc64le", "product_id": "gvim-9.1.1629-150000.5.78.1.ppc64le" } }, { "category": "product_version", "name": "vim-9.1.1629-150000.5.78.1.ppc64le", "product": { "name": "vim-9.1.1629-150000.5.78.1.ppc64le", "product_id": "vim-9.1.1629-150000.5.78.1.ppc64le" } }, { "category": "product_version", "name": "vim-small-9.1.1629-150000.5.78.1.ppc64le", "product": { "name": "vim-small-9.1.1629-150000.5.78.1.ppc64le", "product_id": "vim-small-9.1.1629-150000.5.78.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.1629-150000.5.78.1.s390x", "product": { "name": "gvim-9.1.1629-150000.5.78.1.s390x", "product_id": "gvim-9.1.1629-150000.5.78.1.s390x" } }, { "category": "product_version", "name": "vim-9.1.1629-150000.5.78.1.s390x", "product": { "name": "vim-9.1.1629-150000.5.78.1.s390x", "product_id": "vim-9.1.1629-150000.5.78.1.s390x" } }, { "category": "product_version", "name": "vim-small-9.1.1629-150000.5.78.1.s390x", "product": { "name": "vim-small-9.1.1629-150000.5.78.1.s390x", "product_id": "vim-small-9.1.1629-150000.5.78.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "gvim-9.1.1629-150000.5.78.1.x86_64", "product": { "name": "gvim-9.1.1629-150000.5.78.1.x86_64", "product_id": "gvim-9.1.1629-150000.5.78.1.x86_64" } }, { "category": "product_version", "name": "vim-9.1.1629-150000.5.78.1.x86_64", "product": { "name": "vim-9.1.1629-150000.5.78.1.x86_64", "product_id": "vim-9.1.1629-150000.5.78.1.x86_64" } }, { "category": "product_version", "name": "vim-small-9.1.1629-150000.5.78.1.x86_64", "product": { "name": "vim-small-9.1.1629-150000.5.78.1.x86_64", "product_id": "vim-small-9.1.1629-150000.5.78.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.1629-150000.5.78.1.noarch as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch" }, "product_reference": "vim-data-common-9.1.1629-150000.5.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.1629-150000.5.78.1.noarch as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch" }, "product_reference": "vim-data-common-9.1.1629-150000.5.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.1629-150000.5.78.1.noarch as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch" }, "product_reference": "vim-data-common-9.1.1629-150000.5.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "vim-data-common-9.1.1629-150000.5.78.1.noarch as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch" }, "product_reference": "vim-data-common-9.1.1629-150000.5.78.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "vim-small-9.1.1629-150000.5.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64" }, "product_reference": "vim-small-9.1.1629-150000.5.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-53905", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-53905" } ], "notes": [ { "category": "general", "text": "Vim is an open source, command line text editor. Prior to version 9.1.1552, a path traversal issue in Vim\u0027s tar.vim plugin can allow overwriting of arbitrary files when opening specially crafted tar archives. Impact is low because this exploit requires direct user interaction. However, successfully exploitation can lead to overwriting sensitive files or placing executable code in privileged locations, depending on the permissions of the process editing the archive. The victim must edit such a file using Vim which will reveal the filename and the file content, a careful user may suspect some strange things going on. Successful exploitation could results in the ability to execute arbitrary commands on the underlying operating system. Version 9.1.1552 contains a patch for the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-53905", "url": "https://www.suse.com/security/cve/CVE-2025-53905" }, { "category": "external", "summary": "SUSE Bug 1246604 for CVE-2025-53905", "url": "https://bugzilla.suse.com/1246604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-16T19:57:09Z", "details": "moderate" } ], "title": "CVE-2025-53905" }, { "cve": "CVE-2025-53906", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-53906" } ], "notes": [ { "category": "general", "text": "Vim is an open source, command line text editor. Prior to version 9.1.1551, a path traversal issue in Vim\u0027s zip.vim plugin can allow overwriting of arbitrary files when opening specially crafted zip archives. Impact is low because this exploit requires direct user interaction. However, successfully exploitation can lead to overwriting sensitive files or placing executable code in privileged locations, depending on the permissions of the process editing the archive. The victim must edit such a file using Vim which will reveal the filename and the file content, a careful user may suspect some strange things going on. Successful exploitation could results in the ability to execute arbitrary commands on the underlying operating system. Version 9.1.1551 contains a patch for the vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-53906", "url": "https://www.suse.com/security/cve/CVE-2025-53906" }, { "category": "external", "summary": "SUSE Bug 1246602 for CVE-2025-53906", "url": "https://bugzilla.suse.com/1246602" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-16T19:57:09Z", "details": "moderate" } ], "title": "CVE-2025-53906" }, { "cve": "CVE-2025-55157", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-55157" } ], "notes": [ { "category": "general", "text": "Vim is an open source, command line text editor. In versions from 9.1.1231 to before 9.1.1400, When processing nested tuples in Vim script, an error during evaluation can trigger a use-after-free in Vim\u0027s internal tuple reference management. Specifically, the tuple_unref() function may access already freed memory due to improper lifetime handling, leading to memory corruption. The exploit requires direct user interaction, as the script must be explicitly executed within Vim. This issue has been patched in version 9.1.1400.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-55157", "url": "https://www.suse.com/security/cve/CVE-2025-55157" }, { "category": "external", "summary": "SUSE Bug 1247938 for CVE-2025-55157", "url": "https://bugzilla.suse.com/1247938" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-16T19:57:09Z", "details": "moderate" } ], "title": "CVE-2025-55157" }, { "cve": "CVE-2025-55158", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-55158" } ], "notes": [ { "category": "general", "text": "Vim is an open source, command line text editor. In versions from 9.1.1231 to before 9.1.1406, when processing nested tuples during Vim9 script import operations, an error during evaluation can trigger a double-free in Vim\u0027s internal typed value (typval_T) management. Specifically, the clear_tv() function may attempt to free memory that has already been deallocated, due to improper lifetime handling in the handle_import / ex_import code paths. The vulnerability can only be triggered if a user explicitly opens and executes a specially crafted Vim script. This issue has been patched in version 9.1.1406.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-55158", "url": "https://www.suse.com/security/cve/CVE-2025-55158" }, { "category": "external", "summary": "SUSE Bug 1247939 for CVE-2025-55158", "url": "https://bugzilla.suse.com/1247939" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.1:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.2:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.2:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.3:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.3:vim-small-9.1.1629-150000.5.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:vim-data-common-9.1.1629-150000.5.78.1.noarch", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.s390x", "SUSE Linux Enterprise Micro 5.4:vim-small-9.1.1629-150000.5.78.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-09-16T19:57:09Z", "details": "moderate" } ], "title": "CVE-2025-55158" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…