Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.856073
Category:openSUSE Local Security Checks
Title:openSUSE Security Advisory (SUSE-SU-2024:1287-1)
Summary:The remote host is missing an update for the 'vim' package(s) announced via the SUSE-SU-2024:1287-1 advisory.
Description:Summary:
The remote host is missing an update for the 'vim' package(s) announced via the SUSE-SU-2024:1287-1 advisory.

Vulnerability Insight:
This update for vim fixes the following issues:

Updated to version 9.1.0111, fixes the following security problems

- CVE-2023-48231: Use-After-Free in win_close() (bsc#1217316).
- CVE-2023-48232: Floating point Exception in adjust_plines_for_skipcol() (bsc#1217320).
- CVE-2023-48233: overflow with count for :s command (bsc#1217321).
- CVE-2023-48234: overflow in nv_z_get_count (bsc#1217324).
- CVE-2023-48235: overflow in ex address parsing (CVE-2023-48235).
- CVE-2023-48236: overflow in get_number (bsc#1217329).
- CVE-2023-48237: overflow in shift_line (bsc#1217330).
- CVE-2023-48706: heap-use-after-free in ex_substitute (bsc#1217432).
- CVE-2024-22667: stack-based buffer overflow in did_set_langmap function in map.c (bsc#1219581).
- CVE-2023-4750: Heap use-after-free in function bt_quickfix (bsc#1215005).

Affected Software/OS:
'vim' package(s) on openSUSE Leap 15.5.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2023-4750
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I56ITJAFMFAQ2G3BMGTCGM3GS62V2DTR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITRVK4FB74RZDIGTZJXOZMUW6X6F4TNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PFE3LDFRZ7EGWA5AU7YHYL62ELBOFZWQ/
http://seclists.org/fulldisclosure/2023/Oct/24
https://github.com/vim/vim/commit/fc68299d436cf87453e432daa77b6d545df4d7ed
https://huntr.dev/bounties/1ab3ebdf-fe7d-4436-b483-9a586e03b0ea
Common Vulnerability Exposure (CVE) ID: CVE-2023-48231
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M3VQF7CL3V6FGSEW37WNDFBRRILR65AK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4UJAK2W5S7G75ETDAEM3BDUCVSXCEGRD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/
https://github.com/vim/vim/commit/25aabc2b8ee1e19ced6f4da9d866cf9378fc4c5a
https://github.com/vim/vim/security/advisories/GHSA-8g46-v9ff-c765
http://www.openwall.com/lists/oss-security/2023/11/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2023-48232
https://github.com/vim/vim/commit/cb0b99f0672d8446585d26e998343dceca17d1ce
https://github.com/vim/vim/security/advisories/GHSA-f6cx-x634-hqpw
Common Vulnerability Exposure (CVE) ID: CVE-2023-48233
https://github.com/vim/vim/commit/ac63787734fda2e294e477af52b3bd601517fa78
https://github.com/vim/vim/security/advisories/GHSA-3xx4-hcq6-r2vj
Common Vulnerability Exposure (CVE) ID: CVE-2023-48234
https://github.com/vim/vim/commit/58f9befca1fa172068effad7f2ea5a9d6a7b0cca
https://github.com/vim/vim/security/advisories/GHSA-59gw-c949-6phq
Common Vulnerability Exposure (CVE) ID: CVE-2023-48235
https://github.com/vim/vim/commit/060623e4a3bc72b011e7cd92bedb3bfb64e06200
https://github.com/vim/vim/security/advisories/GHSA-6g74-hr6q-pr8g
Common Vulnerability Exposure (CVE) ID: CVE-2023-48236
https://github.com/vim/vim/commit/73b2d3790cad5694fc0ed0db2926e4220c48d968
https://github.com/vim/vim/security/advisories/GHSA-pr4c-932v-8hx5
Common Vulnerability Exposure (CVE) ID: CVE-2023-48237
https://github.com/vim/vim/commit/6bf131888a3d1de62bbfa8a7ea03c0ddccfd496e
https://github.com/vim/vim/security/advisories/GHSA-f2m2-v387-gv87
Common Vulnerability Exposure (CVE) ID: CVE-2023-48706
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DNMFS3IH74KEMMESOA3EOB6MZ56TWGFF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IVA7K73WHQH4KVFDJQ7ELIUD2WK5ZT5E/
https://github.com/gandalf4a/crash_report/blob/main/vim/vim_huaf
https://github.com/vim/vim/commit/26c11c56888d01e298cd8044caf860f3c26f57bb
https://github.com/vim/vim/pull/13552
https://github.com/vim/vim/security/advisories/GHSA-c8qm-x72m-q53q
http://www.openwall.com/lists/oss-security/2023/11/22/3
Common Vulnerability Exposure (CVE) ID: CVE-2024-22667
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UI44Y4LJLG34D4HNB6NTPLUPZREHAEL7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UIQLVUSYHDN3644K6EFDI7PRZOTIKXM3/
https://gist.githubusercontent.com/henices/2467e7f22dcc2aa97a2453e197b55a0c/raw/7b54bccc9a129c604fb139266f4497ab7aaa94c7/gistfile1.txt
https://github.com/vim/vim/commit/b39b240c386a5a29241415541f1c99e2e6b8ce47
CopyrightCopyright (C) 2024 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.