Lucene search

K
suseSuseOPENSUSE-SU-2022:0736-1
HistoryMar 04, 2022 - 12:00 a.m.

Security update for vim (important)

2022-03-0400:00:00
lists.opensuse.org
20

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

An update that fixes 14 vulnerabilities is now available.

Description:

This update for vim fixes the following issues:

  • CVE-2022-0318: Fixed heap-based buffer overflow (bsc#1195004).
  • CVE-2021-3796: Fixed use-after-free in nv_replace() in normal.c
    (bsc#1190570).
  • CVE-2021-3872: Fixed heap-based buffer overflow in win_redr_status()
    drawscreen.c (bsc#1191893).
  • CVE-2021-3927: Fixed heap-based buffer overflow (bsc#1192481).
  • CVE-2021-3928: Fixed stack-based buffer overflow (bsc#1192478).
  • CVE-2021-4019: Fixed heap-based buffer overflow (bsc#1193294).
  • CVE-2021-3984: Fixed illegal memory access when C-indenting could have
    led to heap buffer overflow (bsc#1193298).
  • CVE-2021-3778: Fixed heap-based buffer overflow in regexp_nfa.c
    (bsc#1190533).
  • CVE-2021-4193: Fixed out-of-bounds read (bsc#1194216).
  • CVE-2021-46059: Fixed pointer dereference vulnerability via the
    vim_regexec_multi function at regexp.c (bsc#1194556).
  • CVE-2022-0319: Fixded out-of-bounds read (bsc#1195066).
  • CVE-2022-0351: Fixed uncontrolled recursion in eval7() (bsc#1195126).
  • CVE-2022-0361: Fixed buffer overflow (bsc#1195126).
  • CVE-2022-0413: Fixed use-after-free in src/ex_cmds.c (bsc#1195356).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-736=1

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-736=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.4noarch< - openSUSE Leap 15.4 (noarch):- openSUSE Leap 15.4 (noarch):.noarch.rpm
openSUSE Leap15.3aarch64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.3ppc64le< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.3s390x< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.3x86_64< - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P