Upstream information

CVE-2023-48234 at MITRE

Description

Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.3 2.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact Low Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1217324 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container suse/manager/5.0/x86_64/server:5.0.0-beta2.3.64
Container suse/sle-micro/5.5/toolbox:13.2-2.2.207
  • vim >= 9.1.0111-150500.20.9.1
  • vim-data-common >= 9.1.0111-150500.20.9.1
Container suse/sle-micro-rancher/5.2:latest
Container suse/sle-micro-rancher/5.3:latest
Container suse/sle-micro-rancher/5.4:latest
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-1-BYOS-GCE
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
Image SLES15-SP3-Micro-5-2-BYOS-GCE
Image SLES15-SP4-Micro-5-3
Image SLES15-SP4-Micro-5-3-EC2
Image SLES15-SP4-Micro-5-4-BYOS
Image SLES15-SP4-Micro-5-4-BYOS-EC2
Image SLES15-SP4-Micro-5-4-BYOS-GCE
Image SLES15-SP4-Micro-5-4-GCE
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Container suse/sle-micro/5.1/toolbox:13.2-2.2.558
Container suse/sle-micro/5.2/toolbox:13.2-6.2.380
Container suse/sle-micro/5.3/toolbox:13.2-5.2.323
Container suse/sle-micro/5.4/toolbox:13.2-4.2.221
Image SLES15-SP4-Manager-Proxy-4-3-BYOS
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-EC2
Image SLES15-SP4-Manager-Proxy-4-3-BYOS-GCE
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
Container suse/sle-micro/5.5:2.0.2-4.2.70
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-ECS-On-Demand
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
  • vim >= 9.1.0111-17.29.1
  • vim-data-common >= 9.1.0111-17.29.1
SUSE Enterprise Storage 7.1
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-Storage-7.1-2024-871
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • gvim >= 9.1.0111-150500.20.9.1
  • vim >= 9.1.0111-150500.20.9.1
  • vim-data >= 9.1.0111-150500.20.9.1
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1287
SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1287
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • gvim >= 9.1.0111-150500.20.9.1
  • vim >= 9.1.0111-150500.20.9.1
  • vim-data >= 9.1.0111-150500.20.9.1
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA vim-9.1.0111-150500.20.9.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 GA vim-9.1.0111-150500.20.9.1
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-871
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-871
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-871
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-871
SUSE Linux Enterprise Micro 5.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SUSE-MicroOS-5.1-2024-871
SUSE Linux Enterprise Micro 5.2
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SUSE-MicroOS-5.2-2024-871
SUSE Linux Enterprise Micro 5.3
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-871
SUSE Linux Enterprise Micro 5.4
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-871
SUSE Linux Enterprise Micro 5.5
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-1287
SUSE Linux Enterprise Module for Basesystem 15 SP5
  • vim >= 9.1.0111-150500.20.9.1
  • vim-data >= 9.1.0111-150500.20.9.1
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-1287
SUSE Linux Enterprise Module for Basesystem 15 SP6
  • vim >= 9.1.0111-150500.20.9.1
  • vim-data >= 9.1.0111-150500.20.9.1
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP6 GA vim-9.1.0111-150500.20.9.1
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
  • gvim >= 9.1.0111-150500.20.9.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1287
SUSE Linux Enterprise Module for Desktop Applications 15 SP6
  • gvim >= 9.1.0111-150500.20.9.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 GA vim-9.1.0111-150500.20.9.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • gvim >= 9.1.0111-17.29.1
  • vim >= 9.1.0111-17.29.1
  • vim-data >= 9.1.0111-17.29.1
  • vim-data-common >= 9.1.0111-17.29.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-783
SUSE Linux Enterprise Server 15 SP2-LTSS
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-871
SUSE Linux Enterprise Server 15 SP3-LTSS
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-871
SUSE Linux Enterprise Server 15 SP4-LTSS
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-871
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-871
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-871
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • gvim >= 9.1.0111-150000.5.60.1
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-871
SUSE Manager Proxy 4.3
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-871
SUSE Manager Retail Branch Server 4.3
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-871
SUSE Manager Server 4.3
  • vim >= 9.1.0111-150000.5.60.1
  • vim-data >= 9.1.0111-150000.5.60.1
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-871
openSUSE Leap 15.5
  • gvim >= 9.1.0111-150500.20.9.1
  • vim >= 9.1.0111-150500.20.9.1
  • vim-data >= 9.1.0111-150500.20.9.1
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Patchnames:
openSUSE-SLE-15.5-2024-1287
openSUSE Leap Micro 5.3
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
openSUSE-Leap-Micro-5.3-2024-871
openSUSE Leap Micro 5.4
  • vim-data-common >= 9.1.0111-150000.5.60.1
  • vim-small >= 9.1.0111-150000.5.60.1
Patchnames:
openSUSE-Leap-Micro-5.4-2024-871
openSUSE Leap Micro 5.5
  • vim-data-common >= 9.1.0111-150500.20.9.1
  • vim-small >= 9.1.0111-150500.20.9.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-1287


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SLES15-SP5-CHOST-BYOS-Aliyun vim In progress
SLES15-SP5-CHOST-BYOS-Azure vim In progress
SLES15-SP5-CHOST-BYOS-EC2 vim In progress
SLES15-SP5-CHOST-BYOS-GCE vim In progress
SLES15-SP5-CHOST-BYOS-SAP-CCloud vim In progress
SUSE Enterprise Storage 7.1 vim Released
SUSE Linux Enterprise Desktop 15 SP5 vim Released
SUSE Linux Enterprise Desktop 15 SP6 vim Released
SUSE Linux Enterprise High Performance Computing 12 SP5 vim Released
SUSE Linux Enterprise High Performance Computing 15 SP5 vim Released
SUSE Linux Enterprise High Performance Computing 15 SP6 vim Released
SUSE Linux Enterprise Micro 5.1 vim Released
SUSE Linux Enterprise Micro 5.2 vim Released
SUSE Linux Enterprise Micro 5.3 vim Released
SUSE Linux Enterprise Micro 5.4 vim Released
SUSE Linux Enterprise Micro 5.5 vim Released
SUSE Linux Enterprise Micro for Rancher 5.2 vim Released
SUSE Linux Enterprise Micro for Rancher 5.3 vim Released
SUSE Linux Enterprise Micro for Rancher 5.4 vim Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 vim Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 vim Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 vim Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP6 vim Released
SUSE Linux Enterprise Real Time 15 SP3 vim Affected
SUSE Linux Enterprise Server 12 SP5 vim Released
SUSE Linux Enterprise Server 12-LTSS vim Affected
SUSE Linux Enterprise Server 15 SP5 vim Released
SUSE Linux Enterprise Server 15 SP6 vim Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 vim Released
SUSE Manager Proxy 4.3 vim Released
SUSE Manager Retail Branch Server 4.3 vim Released
SUSE Manager Server 4.3 vim Released
openSUSE Leap 15.5 vim Released
openSUSE Leap Micro 5.3 vim Released
openSUSE Leap Micro 5.4 vim Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SLES15-EC2-CHOST-HVM-BYOS vim In progress
SLES15-SP1-CHOST-BYOS-Azure vim In progress
SLES15-SP1-CHOST-BYOS-EC2 vim In progress
SLES15-SP1-CHOST-BYOS-GCE vim In progress
SLES15-SP2-CHOST-BYOS-Aliyun vim In progress
SLES15-SP2-CHOST-BYOS-Azure vim In progress
SLES15-SP2-CHOST-BYOS-EC2 vim In progress
SLES15-SP2-CHOST-BYOS-GCE vim In progress
SLES15-SP3-CHOST-BYOS-Aliyun vim In progress
SLES15-SP3-CHOST-BYOS-Azure vim In progress
SLES15-SP3-CHOST-BYOS-EC2 vim In progress
SLES15-SP3-CHOST-BYOS-GCE vim In progress
SLES15-SP3-CHOST-BYOS-SAP-CCloud vim In progress
SLES15-SP4-CHOST-BYOS vim In progress
SLES15-SP4-CHOST-BYOS-Aliyun vim In progress
SLES15-SP4-CHOST-BYOS-Azure vim In progress
SLES15-SP4-CHOST-BYOS-EC2 vim In progress
SLES15-SP4-CHOST-BYOS-GCE vim In progress
SLES15-SP4-CHOST-BYOS-SAP-CCloud vim In progress
SUSE Linux Enterprise Desktop 15 SP4 vim Affected
SUSE Linux Enterprise Desktop 15 SP4 LTSS vim Released
SUSE Linux Enterprise High Performance Computing 15 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS vim Released
SUSE Linux Enterprise High Performance Computing 15 SP3 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS vim Released
SUSE Linux Enterprise High Performance Computing 15 SP4 vim Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS vim Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS vim Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS vim Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS vim Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 vim Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 vim Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 vim Affected
SUSE Linux Enterprise Server 15 SP2 vim Affected
SUSE Linux Enterprise Server 15 SP2-LTSS vim Released
SUSE Linux Enterprise Server 15 SP3 vim Affected
SUSE Linux Enterprise Server 15 SP3-LTSS vim Released
SUSE Linux Enterprise Server 15 SP4 vim Affected
SUSE Linux Enterprise Server 15 SP4-LTSS vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 vim Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 vim Released
SUSE OpenStack Cloud 8 vim Affected
SUSE OpenStack Cloud 9 vim Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 vim Affected
SUSE CaaS Platform 3.0 vim Affected
SUSE CaaS Platform 4.0 vim Affected
SUSE Enterprise Storage 6 vim Affected
SUSE Enterprise Storage 7 vim Affected
SUSE Linux Enterprise Desktop 12 vim Affected
SUSE Linux Enterprise Desktop 12 SP1 vim Affected
SUSE Linux Enterprise Desktop 12 SP2 vim Affected
SUSE Linux Enterprise Desktop 12 SP3 vim Affected
SUSE Linux Enterprise Desktop 12 SP4 vim Affected
SUSE Linux Enterprise Desktop 15 vim Affected
SUSE Linux Enterprise Desktop 15 SP1 vim Affected
SUSE Linux Enterprise Desktop 15 SP2 vim Affected
SUSE Linux Enterprise Desktop 15 SP3 vim Affected
SUSE Linux Enterprise Micro 5.0 vim Affected
SUSE Linux Enterprise Module for Basesystem 15 vim Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 vim Affected
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 vim Affected
SUSE Linux Enterprise Real Time 15 SP2 vim Affected
SUSE Linux Enterprise Real Time 15 SP4 vim Affected
SUSE Linux Enterprise Server 11 SP3 vim Affected
SUSE Linux Enterprise Server 11 SP3-LTSS vim Affected
SUSE Linux Enterprise Server 11 SP4 vim Affected
SUSE Linux Enterprise Server 11 SP4 LTSS vim Affected
SUSE Linux Enterprise Server 11 SP4-LTSS vim Affected
SUSE Linux Enterprise Server 12 vim Affected
SUSE Linux Enterprise Server 12 SP1 vim Affected
SUSE Linux Enterprise Server 12 SP1-LTSS vim Affected
SUSE Linux Enterprise Server 12 SP2 vim Affected
SUSE Linux Enterprise Server 12 SP2-BCL vim Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS vim Affected
SUSE Linux Enterprise Server 12 SP2-LTSS vim Affected
SUSE Linux Enterprise Server 12 SP3 vim Affected
SUSE Linux Enterprise Server 12 SP3-BCL vim Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS vim Affected
SUSE Linux Enterprise Server 12 SP3-LTSS vim Affected
SUSE Linux Enterprise Server 12 SP4 vim Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS vim Affected
SUSE Linux Enterprise Server 12 SP4-LTSS vim Affected
SUSE Linux Enterprise Server 15 vim Affected
SUSE Linux Enterprise Server 15 SP1 vim Affected
SUSE Linux Enterprise Server 15 SP1-BCL vim Affected
SUSE Linux Enterprise Server 15 SP1-LTSS vim Affected
SUSE Linux Enterprise Server 15 SP2-BCL vim Affected
SUSE Linux Enterprise Server 15 SP3-BCL vim Affected
SUSE Linux Enterprise Server 15-LTSS vim Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 vim Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 vim Affected
SUSE Linux Enterprise Server for SAP Applications 15 vim Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 vim Affected
SUSE Manager Proxy 4.0 vim Affected
SUSE Manager Proxy 4.1 vim Affected
SUSE Manager Proxy 4.2 vim Affected
SUSE Manager Retail Branch Server 4.0 vim Affected
SUSE Manager Retail Branch Server 4.1 vim Affected
SUSE Manager Retail Branch Server 4.2 vim Affected
SUSE Manager Server 4.0 vim Affected
SUSE Manager Server 4.1 vim Affected
SUSE Manager Server 4.2 vim Affected
SUSE OpenStack Cloud 7 vim Affected
SUSE OpenStack Cloud Crowbar 8 vim Affected
SUSE OpenStack Cloud Crowbar 9 vim Affected
Container Status
suse/manager/5.0/x86_64/server
suse/sle-micro/5.1/toolbox
suse/sle-micro/5.2/toolbox
suse/sle-micro/5.3/toolbox
suse/sle-micro/5.4/toolbox
suse/sle-micro/5.5/toolbox
vimReleased
bci/dotnet-aspnet:5.0
bci/dotnet-runtime:5.0
bci/dotnet-sdk:5.0
ses/7.1/ceph/haproxy
suse/sle-micro/5.0/toolbox
suse/sles/15.2/virt-launcher:0.38.1
suse/sles/15.3/virt-launcher:0.45.0
suse/sles/15.4/virt-launcher:0.49.0
vimIn progress


SUSE Timeline for this CVE

CVE page created: Fri Nov 17 01:00:33 2023
CVE page last modified: Sat Apr 27 00:51:04 2024