Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in vim
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in vim
ID: SUSE-SU-2024:0783-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5
Datum: Mi, 6. März 2024, 21:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22667
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48232
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48234
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48231
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4750
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48706
Applikationen: vim

Originalnachricht

--===============2451005548544469788==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for vim

Announcement ID: SUSE-SU-2024:0783-1
Rating: important
References:

* bsc#1215005
* bsc#1217316
* bsc#1217320
* bsc#1217321
* bsc#1217324
* bsc#1217326
* bsc#1217329
* bsc#1217330
* bsc#1217432
* bsc#1219581


Cross-References:

* CVE-2023-4750
* CVE-2023-48231
* CVE-2023-48232
* CVE-2023-48233
* CVE-2023-48234
* CVE-2023-48235
* CVE-2023-48236
* CVE-2023-48237
* CVE-2023-48706
* CVE-2024-22667


CVSS scores:

* CVE-2023-4750 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-4750 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-4750 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-48231 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
* CVE-2023-48231 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48232 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
* CVE-2023-48232 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48233 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48233 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48234 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48234 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48235 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48235 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48236 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
* CVE-2023-48236 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48237 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48237 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-48706 ( SUSE ): 3.6 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2023-48706 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-22667 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-22667 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5
* SUSE Linux Enterprise Server 12 SP5
* SUSE Linux Enterprise Server for SAP Applications 12 SP5



An update that solves 10 vulnerabilities can now be installed.

## Description:

This update for vim fixes the following issues:

* CVE-2023-48231: Fixed Use-After-Free in win_close() (bsc#1217316).
* CVE-2023-48232: Fixed Floating point Exception in
adjust_plines_for_skipcol() (bsc#1217320).
* CVE-2023-48233: Fixed overflow with count for :s command (bsc#1217321).
* CVE-2023-48234: Fixed overflow in nv_z_get_count (bsc#1217324).
* CVE-2023-48235: Fixed overflow in ex address parsing (bsc#1217326).
* CVE-2023-48236: Fixed overflow in get_number (bsc#1217329).
* CVE-2023-48237: Fixed overflow in shift_line (bsc#1217330).
* CVE-2023-48706: Fixed heap-use-after-free in ex_substitute (bsc#1217432).
* CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap
function in map.c (bsc#1219581).
* CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix
(bsc#1215005).

Updated to version 9.1 with patch level 0111:
https://github.com/vim/vim/compare/v9.0.2103...v9.1.0111

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise High Performance Computing 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-783=1

* SUSE Linux Enterprise Server 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-783=1

* SUSE Linux Enterprise Server for SAP Applications 12 SP5
zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-783=1

## Package List:

* SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
* gvim-9.1.0111-17.29.1
* vim-debugsource-9.1.0111-17.29.1
* vim-debuginfo-9.1.0111-17.29.1
* gvim-debuginfo-9.1.0111-17.29.1
* vim-9.1.0111-17.29.1
* SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
* vim-data-9.1.0111-17.29.1
* vim-data-common-9.1.0111-17.29.1
* SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
* gvim-9.1.0111-17.29.1
* vim-debugsource-9.1.0111-17.29.1
* vim-debuginfo-9.1.0111-17.29.1
* gvim-debuginfo-9.1.0111-17.29.1
* vim-9.1.0111-17.29.1
* SUSE Linux Enterprise Server 12 SP5 (noarch)
* vim-data-9.1.0111-17.29.1
* vim-data-common-9.1.0111-17.29.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
* gvim-9.1.0111-17.29.1
* vim-debugsource-9.1.0111-17.29.1
* vim-debuginfo-9.1.0111-17.29.1
* gvim-debuginfo-9.1.0111-17.29.1
* vim-9.1.0111-17.29.1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
* vim-data-9.1.0111-17.29.1
* vim-data-common-9.1.0111-17.29.1

## References:

* https://www.suse.com/security/cve/CVE-2023-4750.html
* https://www.suse.com/security/cve/CVE-2023-48231.html
* https://www.suse.com/security/cve/CVE-2023-48232.html
* https://www.suse.com/security/cve/CVE-2023-48233.html
* https://www.suse.com/security/cve/CVE-2023-48234.html
* https://www.suse.com/security/cve/CVE-2023-48235.html
* https://www.suse.com/security/cve/CVE-2023-48236.html
* https://www.suse.com/security/cve/CVE-2023-48237.html
* https://www.suse.com/security/cve/CVE-2023-48706.html
* https://www.suse.com/security/cve/CVE-2024-22667.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215005
* https://bugzilla.suse.com/show_bug.cgi?id=1217316
* https://bugzilla.suse.com/show_bug.cgi?id=1217320
* https://bugzilla.suse.com/show_bug.cgi?id=1217321
* https://bugzilla.suse.com/show_bug.cgi?id=1217324
* https://bugzilla.suse.com/show_bug.cgi?id=1217326
* https://bugzilla.suse.com/show_bug.cgi?id=1217329
* https://bugzilla.suse.com/show_bug.cgi?id=1217330
* https://bugzilla.suse.com/show_bug.cgi?id=1217432
* https://bugzilla.suse.com/show_bug.cgi?id=1219581


--===============2451005548544469788==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for vim</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0783-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215005">bsc#1215005</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217316">bsc#1217316</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217320">bsc#1217320</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217321">bsc#1217321</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217324">bsc#1217324</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217326">bsc#1217326</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217329">bsc#1217329</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217330">bsc#1217330</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217432">bsc#1217432</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219581">bsc#1219581</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-4750.html">CVE-2023-4750</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48231.html">CVE-2023-48231</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48232.html">CVE-2023-48232</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48233.html">CVE-2023-48233</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48234.html">CVE-2023-48234</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48235.html">CVE-2023-48235</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48236.html">CVE-2023-48236</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48237.html">CVE-2023-48237</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48706.html">CVE-2023-48706</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22667.html">CVE-2024-22667</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-4750</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-4750</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-4750</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48231</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48231</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48232</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48232</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48233</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">2.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48233</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48234</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">2.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48234</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48235</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">2.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48235</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48236</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">2.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48236</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48237</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">2.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48237</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48706</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.6</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48706</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.7</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-22667</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-22667</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 12 SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves 10 vulnerabilities can now be
installed.</p>





<h2>Description:</h2>

<p>This update for vim fixes the following issues:</p>
<ul>
<li>CVE-2023-48231: Fixed Use-After-Free in win_close()
(bsc#1217316).</li>
<li>CVE-2023-48232: Fixed Floating point Exception in
adjust_plines_for_skipcol() (bsc#1217320).</li>
<li>CVE-2023-48233: Fixed overflow with count for :s command
(bsc#1217321).</li>
<li>CVE-2023-48234: Fixed overflow in nv_z_get_count
(bsc#1217324).</li>
<li>CVE-2023-48235: Fixed overflow in ex address parsing
(bsc#1217326).</li>
<li>CVE-2023-48236: Fixed overflow in get_number
(bsc#1217329).</li>
<li>CVE-2023-48237: Fixed overflow in shift_line
(bsc#1217330).</li>
<li>CVE-2023-48706: Fixed heap-use-after-free in ex_substitute
(bsc#1217432).</li>
<li>CVE-2024-22667: Fixed stack-based buffer overflow in did_set_langmap
function in map.c (bsc#1219581).</li>
<li>CVE-2023-4750: Fixed heap use-after-free in function bt_quickfix
(bsc#1215005).</li>
</ul>
<p>Updated to version 9.1 with patch level 0111:
https://github.com/vim/vim/compare/v9.0.2103...v9.1.0111</p>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-783=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-783=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 12 SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP5-2024-783=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(aarch64 x86_64)
<ul>

<li>gvim-9.1.0111-17.29.1</li>


<li>vim-debugsource-9.1.0111-17.29.1</li>

<li>vim-debuginfo-9.1.0111-17.29.1</li>


<li>gvim-debuginfo-9.1.0111-17.29.1</li>

<li>vim-9.1.0111-17.29.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing 12 SP5
(noarch)
<ul>

<li>vim-data-9.1.0111-17.29.1</li>


<li>vim-data-common-9.1.0111-17.29.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x
x86_64)
<ul>

<li>gvim-9.1.0111-17.29.1</li>


<li>vim-debugsource-9.1.0111-17.29.1</li>

<li>vim-debuginfo-9.1.0111-17.29.1</li>


<li>gvim-debuginfo-9.1.0111-17.29.1</li>

<li>vim-9.1.0111-17.29.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 12 SP5 (noarch)
<ul>

<li>vim-data-9.1.0111-17.29.1</li>


<li>vim-data-common-9.1.0111-17.29.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(ppc64le x86_64)
<ul>

<li>gvim-9.1.0111-17.29.1</li>


<li>vim-debugsource-9.1.0111-17.29.1</li>

<li>vim-debuginfo-9.1.0111-17.29.1</li>


<li>gvim-debuginfo-9.1.0111-17.29.1</li>

<li>vim-9.1.0111-17.29.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 12 SP5
(noarch)
<ul>

<li>vim-data-9.1.0111-17.29.1</li>


<li>vim-data-common-9.1.0111-17.29.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-4750.html">https://www.suse.com/security/cve/CVE-2023-4750.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48231.html">https://www.suse.com/security/cve/CVE-2023-48231.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48232.html">https://www.suse.com/security/cve/CVE-2023-48232.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48233.html">https://www.suse.com/security/cve/CVE-2023-48233.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48234.html">https://www.suse.com/security/cve/CVE-2023-48234.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48235.html">https://www.suse.com/security/cve/CVE-2023-48235.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48236.html">https://www.suse.com/security/cve/CVE-2023-48236.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48237.html">https://www.suse.com/security/cve/CVE-2023-48237.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48706.html">https://www.suse.com/security/cve/CVE-2023-48706.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22667.html">https://www.suse.com/security/cve/CVE-2024-22667.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1215005">https://bugzilla.suse.com/show_bug.cgi?id=1215005</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217316">https://bugzilla.suse.com/show_bug.cgi?id=1217316</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217320">https://bugzilla.suse.com/show_bug.cgi?id=1217320</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217321">https://bugzilla.suse.com/show_bug.cgi?id=1217321</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217324">https://bugzilla.suse.com/show_bug.cgi?id=1217324</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217326">https://bugzilla.suse.com/show_bug.cgi?id=1217326</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217329">https://bugzilla.suse.com/show_bug.cgi?id=1217329</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217330">https://bugzilla.suse.com/show_bug.cgi?id=1217330</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217432">https://bugzilla.suse.com/show_bug.cgi?id=1217432</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219581">https://bugzilla.suse.com/show_bug.cgi?id=1219581</a>
</li>


</ul>

</div>

--===============2451005548544469788==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung