Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2022-1886
Vulnerability from cvelistv5
Published
2022-05-26 00:00
Modified
2024-08-03 00:17
Severity ?
EPSS score ?
Summary
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T00:17:00.984Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", }, { tags: [ "x_transferred", ], url: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", }, { name: "FEDORA-2022-bb2daad935", tags: [ "vendor-advisory", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/", }, { name: "GLSA-202208-32", tags: [ "vendor-advisory", "x_transferred", ], url: "https://security.gentoo.org/glsa/202208-32", }, { name: "GLSA-202305-16", tags: [ "vendor-advisory", "x_transferred", ], url: "https://security.gentoo.org/glsa/202305-16", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "vim/vim", vendor: "vim", versions: [ { lessThan: "8.2", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-122", description: "CWE-122 Heap-based Buffer Overflow", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2023-05-03T00:00:00", orgId: "c09c270a-b464-47c1-9133-acb35b22c19a", shortName: "@huntrdev", }, references: [ { url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", }, { url: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", }, { name: "FEDORA-2022-bb2daad935", tags: [ "vendor-advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/", }, { name: "GLSA-202208-32", tags: [ "vendor-advisory", ], url: "https://security.gentoo.org/glsa/202208-32", }, { name: "GLSA-202305-16", tags: [ "vendor-advisory", ], url: "https://security.gentoo.org/glsa/202305-16", }, ], source: { advisory: "fa0ad526-b608-45b3-9ebc-f2b607834d6a", discovery: "EXTERNAL", }, title: "Heap-based Buffer Overflow in vim/vim", }, }, cveMetadata: { assignerOrgId: "c09c270a-b464-47c1-9133-acb35b22c19a", assignerShortName: "@huntrdev", cveId: "CVE-2022-1886", datePublished: "2022-05-26T00:00:00", dateReserved: "2022-05-25T00:00:00", dateUpdated: "2024-08-03T00:17:00.984Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"8.2.5016\", \"matchCriteriaId\": \"4A1704FD-20F3-4178-B4E7-5186B4E411AE\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.\"}, {\"lang\": \"es\", \"value\": \"Un Desbordamiento de b\\u00fafer en la Regi\\u00f3n Heap de la Memoria en el repositorio GitHub vim/vim versiones anteriores a 8.2\"}]", id: "CVE-2022-1886", lastModified: "2024-11-21T06:41:40.873", metrics: "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV30\": [{\"source\": \"security@huntr.dev\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H\", \"baseScore\": 7.1, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.2}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2022-05-26T15:15:07.900", references: "[{\"url\": \"https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7\", \"source\": \"security@huntr.dev\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a\", \"source\": \"security@huntr.dev\", \"tags\": [\"Exploit\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/\", \"source\": \"security@huntr.dev\"}, {\"url\": \"https://security.gentoo.org/glsa/202208-32\", \"source\": \"security@huntr.dev\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202305-16\", \"source\": \"security@huntr.dev\"}, {\"url\": \"https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Patch\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://security.gentoo.org/glsa/202208-32\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/202305-16\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "security@huntr.dev", vulnStatus: "Modified", weaknesses: "[{\"source\": \"security@huntr.dev\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-122\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2022-1886\",\"sourceIdentifier\":\"security@huntr.dev\",\"published\":\"2022-05-26T15:15:07.900\",\"lastModified\":\"2024-11-21T06:41:40.873\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.\"},{\"lang\":\"es\",\"value\":\"Un Desbordamiento de búfer en la Región Heap de la Memoria en el repositorio GitHub vim/vim versiones anteriores a 8.2\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV30\":[{\"source\":\"security@huntr.dev\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"security@huntr.dev\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.2.5016\",\"matchCriteriaId\":\"4A1704FD-20F3-4178-B4E7-5186B4E411AE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"}]}]}],\"references\":[{\"url\":\"https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7\",\"source\":\"security@huntr.dev\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a\",\"source\":\"security@huntr.dev\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/\",\"source\":\"security@huntr.dev\"},{\"url\":\"https://security.gentoo.org/glsa/202208-32\",\"source\":\"security@huntr.dev\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202305-16\",\"source\":\"security@huntr.dev\"},{\"url\":\"https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202208-32\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202305-16\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
gsd-2022-1886
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
Aliases
Aliases
{ GSD: { alias: "CVE-2022-1886", description: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", id: "GSD-2022-1886", references: [ "https://advisories.mageia.org/CVE-2022-1886.html", "https://www.suse.com/security/cve/CVE-2022-1886.html", "https://alas.aws.amazon.com/cve/html/CVE-2022-1886.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-1886", ], details: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", id: "GSD-2022-1886", modified: "2023-12-13T01:19:27.757093Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@huntr.dev", ID: "CVE-2022-1886", STATE: "PUBLIC", TITLE: "Heap-based Buffer Overflow in vim/vim", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "vim/vim", version: { version_data: [ { version_affected: "<", version_value: "8.2", }, ], }, }, ], }, vendor_name: "vim", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-122 Heap-based Buffer Overflow", }, ], }, ], }, references: { reference_data: [ { name: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", refsource: "CONFIRM", url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", }, { name: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", refsource: "MISC", url: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", }, { name: "FEDORA-2022-bb2daad935", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/", }, { name: "GLSA-202208-32", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202208-32", }, { name: "GLSA-202305-16", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202305-16", }, ], }, source: { advisory: "fa0ad526-b608-45b3-9ebc-f2b607834d6a", discovery: "EXTERNAL", }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "8.2.5016", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@huntr.dev", ID: "CVE-2022-1886", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-122", }, ], }, ], }, references: { reference_data: [ { name: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", refsource: "CONFIRM", tags: [ "Exploit", "Patch", "Third Party Advisory", ], url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", }, { name: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", }, { name: "FEDORA-2022-bb2daad935", refsource: "FEDORA", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/", }, { name: "GLSA-202208-32", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-32", }, { name: "GLSA-202305-16", refsource: "GENTOO", tags: [], url: "https://security.gentoo.org/glsa/202305-16", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2023-05-03T12:15Z", publishedDate: "2022-05-26T15:15Z", }, }, }
ghsa-v7h6-whhr-jv6v
Vulnerability from github
Published
2022-05-27 00:00
Modified
2022-06-04 00:00
Severity ?
Details
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
{ affected: [], aliases: [ "CVE-2022-1886", ], database_specific: { cwe_ids: [ "CWE-122", "CWE-787", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2022-05-26T15:15:00Z", severity: "HIGH", }, details: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", id: "GHSA-v7h6-whhr-jv6v", modified: "2022-06-04T00:00:59Z", published: "2022-05-27T00:00:46Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-1886", }, { type: "WEB", url: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", }, { type: "WEB", url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", }, { type: "WEB", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202208-32", }, { type: "WEB", url: "https://security.gentoo.org/glsa/202305-16", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
fkie_cve-2022-1886
Vulnerability from fkie_nvd
Published
2022-05-26 15:15
Modified
2024-11-21 06:41
Severity ?
Summary
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
vim | vim | * | |
fedoraproject | fedora | 35 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", matchCriteriaId: "4A1704FD-20F3-4178-B4E7-5186B4E411AE", versionEndExcluding: "8.2.5016", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", matchCriteriaId: "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", }, { lang: "es", value: "Un Desbordamiento de búfer en la Región Heap de la Memoria en el repositorio GitHub vim/vim versiones anteriores a 8.2", }, ], id: "CVE-2022-1886", lastModified: "2024-11-21T06:41:40.873", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.1, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 5.2, source: "security@huntr.dev", type: "Secondary", }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-05-26T15:15:07.900", references: [ { source: "security@huntr.dev", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", }, { source: "security@huntr.dev", tags: [ "Exploit", "Patch", "Third Party Advisory", ], url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", }, { source: "security@huntr.dev", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/", }, { source: "security@huntr.dev", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-32", }, { source: "security@huntr.dev", url: "https://security.gentoo.org/glsa/202305-16", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Third Party Advisory", ], url: "https://github.com/vim/vim/commit/2a585c85013be22f59f184d49612074fd9b115d7", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Patch", "Third Party Advisory", ], url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TYNK6SDCMOLQJOI3B4AOE66P2G2IH4ZM/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202208-32", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.gentoo.org/glsa/202305-16", }, ], sourceIdentifier: "security@huntr.dev", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-122", }, ], source: "security@huntr.dev", type: "Primary", }, { description: [ { lang: "en", value: "CWE-787", }, ], source: "nvd@nist.gov", type: "Secondary", }, ], }
opensuse-su-2024:12337-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
gvim-9.0.0453-2.1 on GA media
Notes
Title of the patch
gvim-9.0.0453-2.1 on GA media
Description of the patch
These are all security issues fixed in the gvim-9.0.0453-2.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-12337
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "gvim-9.0.0453-2.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the gvim-9.0.0453-2.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-12337", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12337-1.json", }, { category: "self", summary: "SUSE CVE CVE-2021-46059 page", url: "https://www.suse.com/security/cve/CVE-2021-46059/", }, { category: "self", summary: "SUSE CVE CVE-2022-0213 page", url: "https://www.suse.com/security/cve/CVE-2022-0213/", }, { category: "self", summary: "SUSE CVE CVE-2022-0261 page", url: "https://www.suse.com/security/cve/CVE-2022-0261/", }, { category: "self", summary: "SUSE CVE CVE-2022-0318 page", url: "https://www.suse.com/security/cve/CVE-2022-0318/", }, { category: "self", summary: "SUSE CVE CVE-2022-0319 page", url: "https://www.suse.com/security/cve/CVE-2022-0319/", }, { category: "self", summary: "SUSE CVE CVE-2022-0351 page", url: "https://www.suse.com/security/cve/CVE-2022-0351/", }, { category: "self", summary: "SUSE CVE CVE-2022-0359 page", url: "https://www.suse.com/security/cve/CVE-2022-0359/", }, { category: "self", summary: "SUSE CVE CVE-2022-0361 page", url: "https://www.suse.com/security/cve/CVE-2022-0361/", }, { category: "self", summary: "SUSE CVE CVE-2022-0368 page", url: "https://www.suse.com/security/cve/CVE-2022-0368/", }, { category: "self", summary: "SUSE CVE CVE-2022-0392 page", url: "https://www.suse.com/security/cve/CVE-2022-0392/", }, { category: "self", summary: "SUSE CVE CVE-2022-0407 page", url: "https://www.suse.com/security/cve/CVE-2022-0407/", }, { category: "self", summary: "SUSE CVE CVE-2022-0408 page", url: "https://www.suse.com/security/cve/CVE-2022-0408/", }, { category: "self", summary: "SUSE CVE CVE-2022-0413 page", url: "https://www.suse.com/security/cve/CVE-2022-0413/", }, { category: "self", summary: "SUSE CVE CVE-2022-0554 page", url: "https://www.suse.com/security/cve/CVE-2022-0554/", }, { category: "self", summary: "SUSE CVE CVE-2022-0572 page", url: "https://www.suse.com/security/cve/CVE-2022-0572/", }, { category: "self", summary: "SUSE CVE CVE-2022-0629 page", url: "https://www.suse.com/security/cve/CVE-2022-0629/", }, { category: "self", summary: "SUSE CVE CVE-2022-0685 page", url: "https://www.suse.com/security/cve/CVE-2022-0685/", }, { category: "self", summary: "SUSE CVE CVE-2022-0729 page", url: "https://www.suse.com/security/cve/CVE-2022-0729/", }, { category: "self", summary: "SUSE CVE CVE-2022-0943 page", url: "https://www.suse.com/security/cve/CVE-2022-0943/", }, { category: "self", summary: "SUSE CVE CVE-2022-1154 page", url: "https://www.suse.com/security/cve/CVE-2022-1154/", }, { category: "self", summary: "SUSE CVE CVE-2022-1160 page", url: "https://www.suse.com/security/cve/CVE-2022-1160/", }, { category: "self", summary: "SUSE CVE CVE-2022-1420 page", url: "https://www.suse.com/security/cve/CVE-2022-1420/", }, { category: "self", summary: "SUSE CVE CVE-2022-1616 page", url: "https://www.suse.com/security/cve/CVE-2022-1616/", }, { category: "self", summary: "SUSE CVE CVE-2022-1619 page", url: "https://www.suse.com/security/cve/CVE-2022-1619/", }, { category: "self", summary: "SUSE CVE CVE-2022-1620 page", url: "https://www.suse.com/security/cve/CVE-2022-1620/", }, { category: "self", summary: "SUSE CVE CVE-2022-1621 page", url: "https://www.suse.com/security/cve/CVE-2022-1621/", }, { category: "self", summary: "SUSE CVE CVE-2022-1629 page", url: "https://www.suse.com/security/cve/CVE-2022-1629/", }, { category: "self", summary: "SUSE CVE CVE-2022-1674 page", url: "https://www.suse.com/security/cve/CVE-2022-1674/", }, { category: "self", summary: "SUSE CVE CVE-2022-1720 page", url: "https://www.suse.com/security/cve/CVE-2022-1720/", }, { category: "self", summary: "SUSE CVE CVE-2022-1733 page", url: "https://www.suse.com/security/cve/CVE-2022-1733/", }, { category: "self", summary: "SUSE CVE CVE-2022-1735 page", url: "https://www.suse.com/security/cve/CVE-2022-1735/", }, { category: "self", summary: "SUSE CVE CVE-2022-1769 page", url: "https://www.suse.com/security/cve/CVE-2022-1769/", }, { category: "self", summary: "SUSE CVE CVE-2022-1771 page", url: "https://www.suse.com/security/cve/CVE-2022-1771/", }, { category: "self", summary: "SUSE CVE CVE-2022-1785 page", url: "https://www.suse.com/security/cve/CVE-2022-1785/", }, { category: "self", summary: "SUSE CVE CVE-2022-1796 page", url: "https://www.suse.com/security/cve/CVE-2022-1796/", }, { category: "self", summary: "SUSE CVE CVE-2022-1851 page", url: "https://www.suse.com/security/cve/CVE-2022-1851/", }, { category: "self", summary: "SUSE CVE CVE-2022-1886 page", url: "https://www.suse.com/security/cve/CVE-2022-1886/", }, { category: "self", summary: "SUSE CVE CVE-2022-1897 page", url: "https://www.suse.com/security/cve/CVE-2022-1897/", }, { category: "self", summary: "SUSE CVE CVE-2022-1898 page", url: "https://www.suse.com/security/cve/CVE-2022-1898/", }, { category: "self", summary: "SUSE CVE CVE-2022-1927 page", url: "https://www.suse.com/security/cve/CVE-2022-1927/", }, { category: "self", summary: "SUSE CVE CVE-2022-1942 page", url: "https://www.suse.com/security/cve/CVE-2022-1942/", }, { category: "self", summary: "SUSE CVE CVE-2022-1968 page", url: "https://www.suse.com/security/cve/CVE-2022-1968/", }, { category: "self", summary: "SUSE CVE CVE-2022-2000 page", url: "https://www.suse.com/security/cve/CVE-2022-2000/", }, { category: "self", summary: "SUSE CVE CVE-2022-2042 page", url: "https://www.suse.com/security/cve/CVE-2022-2042/", }, { category: "self", summary: "SUSE CVE CVE-2022-2124 page", url: "https://www.suse.com/security/cve/CVE-2022-2124/", }, { category: "self", summary: "SUSE CVE CVE-2022-2125 page", url: "https://www.suse.com/security/cve/CVE-2022-2125/", }, { category: "self", summary: "SUSE CVE CVE-2022-2126 page", url: "https://www.suse.com/security/cve/CVE-2022-2126/", }, { category: "self", summary: "SUSE CVE CVE-2022-2129 page", url: "https://www.suse.com/security/cve/CVE-2022-2129/", }, { category: "self", summary: "SUSE CVE CVE-2022-2175 page", url: "https://www.suse.com/security/cve/CVE-2022-2175/", }, { category: "self", summary: "SUSE CVE CVE-2022-2182 page", url: "https://www.suse.com/security/cve/CVE-2022-2182/", }, { category: "self", summary: "SUSE CVE CVE-2022-2183 page", url: "https://www.suse.com/security/cve/CVE-2022-2183/", }, { category: "self", summary: "SUSE CVE CVE-2022-2206 page", url: "https://www.suse.com/security/cve/CVE-2022-2206/", }, { category: "self", summary: "SUSE CVE CVE-2022-2207 page", url: "https://www.suse.com/security/cve/CVE-2022-2207/", }, { category: "self", summary: "SUSE CVE CVE-2022-2208 page", url: "https://www.suse.com/security/cve/CVE-2022-2208/", }, { category: "self", summary: "SUSE CVE CVE-2022-2210 page", url: "https://www.suse.com/security/cve/CVE-2022-2210/", }, { category: "self", summary: "SUSE CVE CVE-2022-2231 page", url: "https://www.suse.com/security/cve/CVE-2022-2231/", }, { category: "self", summary: "SUSE CVE CVE-2022-2264 page", url: "https://www.suse.com/security/cve/CVE-2022-2264/", }, { category: "self", summary: "SUSE CVE CVE-2022-2284 page", url: "https://www.suse.com/security/cve/CVE-2022-2284/", }, { category: "self", summary: "SUSE CVE CVE-2022-2286 page", url: "https://www.suse.com/security/cve/CVE-2022-2286/", }, { category: "self", summary: "SUSE CVE CVE-2022-2287 page", url: "https://www.suse.com/security/cve/CVE-2022-2287/", }, { category: "self", summary: "SUSE CVE CVE-2022-2288 page", url: "https://www.suse.com/security/cve/CVE-2022-2288/", }, { category: "self", summary: "SUSE CVE CVE-2022-2289 page", url: "https://www.suse.com/security/cve/CVE-2022-2289/", }, { category: "self", summary: "SUSE CVE CVE-2022-2304 page", url: "https://www.suse.com/security/cve/CVE-2022-2304/", }, { category: "self", summary: "SUSE CVE CVE-2022-2343 page", url: "https://www.suse.com/security/cve/CVE-2022-2343/", }, { category: "self", summary: "SUSE CVE CVE-2022-2344 page", url: "https://www.suse.com/security/cve/CVE-2022-2344/", }, { category: "self", summary: "SUSE CVE CVE-2022-2345 page", url: "https://www.suse.com/security/cve/CVE-2022-2345/", }, { category: "self", summary: "SUSE CVE CVE-2022-2571 page", url: "https://www.suse.com/security/cve/CVE-2022-2571/", }, { category: "self", summary: "SUSE CVE CVE-2022-2580 page", url: "https://www.suse.com/security/cve/CVE-2022-2580/", }, { category: "self", summary: "SUSE CVE CVE-2022-2581 page", url: "https://www.suse.com/security/cve/CVE-2022-2581/", }, { category: "self", summary: "SUSE CVE CVE-2022-2598 page", url: "https://www.suse.com/security/cve/CVE-2022-2598/", }, { category: "self", summary: "SUSE CVE CVE-2022-2816 page", url: "https://www.suse.com/security/cve/CVE-2022-2816/", }, { category: "self", summary: "SUSE CVE CVE-2022-2817 page", url: "https://www.suse.com/security/cve/CVE-2022-2817/", }, { category: "self", summary: "SUSE CVE CVE-2022-2819 page", url: "https://www.suse.com/security/cve/CVE-2022-2819/", }, { category: "self", summary: "SUSE CVE CVE-2022-2849 page", url: "https://www.suse.com/security/cve/CVE-2022-2849/", }, { category: "self", summary: "SUSE CVE CVE-2022-2862 page", url: "https://www.suse.com/security/cve/CVE-2022-2862/", }, { category: "self", summary: "SUSE CVE CVE-2022-2874 page", url: "https://www.suse.com/security/cve/CVE-2022-2874/", }, { category: "self", summary: "SUSE CVE CVE-2022-2889 page", url: "https://www.suse.com/security/cve/CVE-2022-2889/", }, { category: "self", summary: "SUSE CVE CVE-2022-2923 page", url: "https://www.suse.com/security/cve/CVE-2022-2923/", }, { category: "self", summary: "SUSE CVE CVE-2022-2946 page", url: "https://www.suse.com/security/cve/CVE-2022-2946/", }, { category: "self", summary: "SUSE CVE CVE-2022-2980 page", url: "https://www.suse.com/security/cve/CVE-2022-2980/", }, { category: "self", summary: "SUSE CVE CVE-2022-2982 page", url: "https://www.suse.com/security/cve/CVE-2022-2982/", }, { category: "self", summary: "SUSE CVE CVE-2022-3016 page", url: "https://www.suse.com/security/cve/CVE-2022-3016/", }, { category: "self", summary: "SUSE CVE CVE-2022-3037 page", url: "https://www.suse.com/security/cve/CVE-2022-3037/", }, { category: "self", summary: "SUSE CVE CVE-2022-3153 page", url: "https://www.suse.com/security/cve/CVE-2022-3153/", }, ], title: "gvim-9.0.0453-2.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:12337-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "gvim-9.0.0453-2.1.aarch64", product: { name: "gvim-9.0.0453-2.1.aarch64", product_id: "gvim-9.0.0453-2.1.aarch64", }, }, { category: "product_version", name: "vim-9.0.0453-2.1.aarch64", product: { name: "vim-9.0.0453-2.1.aarch64", product_id: "vim-9.0.0453-2.1.aarch64", }, }, { category: "product_version", name: "vim-data-9.0.0453-2.1.aarch64", product: { name: "vim-data-9.0.0453-2.1.aarch64", product_id: "vim-data-9.0.0453-2.1.aarch64", }, }, { category: "product_version", name: "vim-data-common-9.0.0453-2.1.aarch64", product: { name: "vim-data-common-9.0.0453-2.1.aarch64", product_id: "vim-data-common-9.0.0453-2.1.aarch64", }, }, { category: "product_version", name: "vim-small-9.0.0453-2.1.aarch64", product: { name: "vim-small-9.0.0453-2.1.aarch64", product_id: "vim-small-9.0.0453-2.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "gvim-9.0.0453-2.1.ppc64le", product: { name: "gvim-9.0.0453-2.1.ppc64le", product_id: "gvim-9.0.0453-2.1.ppc64le", }, }, { category: "product_version", name: "vim-9.0.0453-2.1.ppc64le", product: { name: "vim-9.0.0453-2.1.ppc64le", product_id: "vim-9.0.0453-2.1.ppc64le", }, }, { category: "product_version", name: "vim-data-9.0.0453-2.1.ppc64le", product: { name: "vim-data-9.0.0453-2.1.ppc64le", product_id: "vim-data-9.0.0453-2.1.ppc64le", }, }, { category: "product_version", name: "vim-data-common-9.0.0453-2.1.ppc64le", product: { name: "vim-data-common-9.0.0453-2.1.ppc64le", product_id: "vim-data-common-9.0.0453-2.1.ppc64le", }, }, { category: "product_version", name: "vim-small-9.0.0453-2.1.ppc64le", product: { name: "vim-small-9.0.0453-2.1.ppc64le", product_id: "vim-small-9.0.0453-2.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "gvim-9.0.0453-2.1.s390x", product: { name: "gvim-9.0.0453-2.1.s390x", product_id: "gvim-9.0.0453-2.1.s390x", }, }, { category: "product_version", name: "vim-9.0.0453-2.1.s390x", product: { name: "vim-9.0.0453-2.1.s390x", product_id: "vim-9.0.0453-2.1.s390x", }, }, { category: "product_version", name: "vim-data-9.0.0453-2.1.s390x", product: { name: "vim-data-9.0.0453-2.1.s390x", product_id: "vim-data-9.0.0453-2.1.s390x", }, }, { category: "product_version", name: "vim-data-common-9.0.0453-2.1.s390x", product: { name: "vim-data-common-9.0.0453-2.1.s390x", product_id: "vim-data-common-9.0.0453-2.1.s390x", }, }, { category: "product_version", name: "vim-small-9.0.0453-2.1.s390x", product: { name: "vim-small-9.0.0453-2.1.s390x", product_id: "vim-small-9.0.0453-2.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "gvim-9.0.0453-2.1.x86_64", product: { name: "gvim-9.0.0453-2.1.x86_64", product_id: "gvim-9.0.0453-2.1.x86_64", }, }, { category: "product_version", name: "vim-9.0.0453-2.1.x86_64", product: { name: "vim-9.0.0453-2.1.x86_64", product_id: "vim-9.0.0453-2.1.x86_64", }, }, { category: "product_version", name: "vim-data-9.0.0453-2.1.x86_64", product: { name: "vim-data-9.0.0453-2.1.x86_64", product_id: "vim-data-9.0.0453-2.1.x86_64", }, }, { category: "product_version", name: "vim-data-common-9.0.0453-2.1.x86_64", product: { name: "vim-data-common-9.0.0453-2.1.x86_64", product_id: "vim-data-common-9.0.0453-2.1.x86_64", }, }, { category: "product_version", name: "vim-small-9.0.0453-2.1.x86_64", product: { name: "vim-small-9.0.0453-2.1.x86_64", product_id: "vim-small-9.0.0453-2.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "gvim-9.0.0453-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", }, product_reference: "gvim-9.0.0453-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gvim-9.0.0453-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", }, product_reference: "gvim-9.0.0453-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gvim-9.0.0453-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", }, product_reference: "gvim-9.0.0453-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "gvim-9.0.0453-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", }, product_reference: "gvim-9.0.0453-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-9.0.0453-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", }, product_reference: "vim-9.0.0453-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-9.0.0453-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", }, product_reference: "vim-9.0.0453-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-9.0.0453-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", }, product_reference: "vim-9.0.0453-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-9.0.0453-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", }, product_reference: "vim-9.0.0453-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.0.0453-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", }, product_reference: "vim-data-9.0.0453-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.0.0453-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", }, product_reference: "vim-data-9.0.0453-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.0.0453-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", }, product_reference: "vim-data-9.0.0453-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-9.0.0453-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", }, product_reference: "vim-data-9.0.0453-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.0.0453-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", }, product_reference: "vim-data-common-9.0.0453-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.0.0453-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", }, product_reference: "vim-data-common-9.0.0453-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.0.0453-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", }, product_reference: "vim-data-common-9.0.0453-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-data-common-9.0.0453-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", }, product_reference: "vim-data-common-9.0.0453-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.0.0453-2.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", }, product_reference: "vim-small-9.0.0453-2.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.0.0453-2.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", }, product_reference: "vim-small-9.0.0453-2.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.0.0453-2.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", }, product_reference: "vim-small-9.0.0453-2.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "vim-small-9.0.0453-2.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", }, product_reference: "vim-small-9.0.0453-2.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2021-46059", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-46059", }, ], notes: [ { category: "general", text: "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-46059", url: "https://www.suse.com/security/cve/CVE-2021-46059", }, { category: "external", summary: "SUSE Bug 1194556 for CVE-2021-46059", url: "https://bugzilla.suse.com/1194556", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2021-46059", }, { cve: "CVE-2022-0213", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0213", }, ], notes: [ { category: "general", text: "vim is vulnerable to Heap-based Buffer Overflow", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0213", url: "https://www.suse.com/security/cve/CVE-2022-0213", }, { category: "external", summary: "SUSE Bug 1194885 for CVE-2022-0213", url: "https://bugzilla.suse.com/1194885", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0213", }, { cve: "CVE-2022-0261", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0261", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0261", url: "https://www.suse.com/security/cve/CVE-2022-0261", }, { category: "external", summary: "SUSE Bug 1194872 for CVE-2022-0261", url: "https://bugzilla.suse.com/1194872", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0261", }, { cve: "CVE-2022-0318", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0318", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0318", url: "https://www.suse.com/security/cve/CVE-2022-0318", }, { category: "external", summary: "SUSE Bug 1195004 for CVE-2022-0318", url: "https://bugzilla.suse.com/1195004", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0318", }, { cve: "CVE-2022-0319", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0319", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0319", url: "https://www.suse.com/security/cve/CVE-2022-0319", }, { category: "external", summary: "SUSE Bug 1195066 for CVE-2022-0319", url: "https://bugzilla.suse.com/1195066", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-0319", }, { cve: "CVE-2022-0351", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0351", }, ], notes: [ { category: "general", text: "Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0351", url: "https://www.suse.com/security/cve/CVE-2022-0351", }, { category: "external", summary: "SUSE Bug 1195126 for CVE-2022-0351", url: "https://bugzilla.suse.com/1195126", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-0351", }, { cve: "CVE-2022-0359", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0359", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0359", url: "https://www.suse.com/security/cve/CVE-2022-0359", }, { category: "external", summary: "SUSE Bug 1195203 for CVE-2022-0359", url: "https://bugzilla.suse.com/1195203", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0359", }, { cve: "CVE-2022-0361", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0361", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0361", url: "https://www.suse.com/security/cve/CVE-2022-0361", }, { category: "external", summary: "SUSE Bug 1195202 for CVE-2022-0361", url: "https://bugzilla.suse.com/1195202", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0361", }, { cve: "CVE-2022-0368", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0368", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0368", url: "https://www.suse.com/security/cve/CVE-2022-0368", }, { category: "external", summary: "SUSE Bug 1195205 for CVE-2022-0368", url: "https://bugzilla.suse.com/1195205", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0368", }, { cve: "CVE-2022-0392", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0392", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0392", url: "https://www.suse.com/security/cve/CVE-2022-0392", }, { category: "external", summary: "SUSE Bug 1195332 for CVE-2022-0392", url: "https://bugzilla.suse.com/1195332", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0392", }, { cve: "CVE-2022-0407", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0407", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0407", url: "https://www.suse.com/security/cve/CVE-2022-0407", }, { category: "external", summary: "SUSE Bug 1195354 for CVE-2022-0407", url: "https://bugzilla.suse.com/1195354", }, { category: "external", summary: "SUSE Bug 1208308 for CVE-2022-0407", url: "https://bugzilla.suse.com/1208308", }, { category: "external", summary: "SUSE Bug 1208649 for CVE-2022-0407", url: "https://bugzilla.suse.com/1208649", }, { category: "external", summary: "SUSE Bug 1208651 for CVE-2022-0407", url: "https://bugzilla.suse.com/1208651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-0407", }, { cve: "CVE-2022-0408", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0408", }, ], notes: [ { category: "general", text: "Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0408", url: "https://www.suse.com/security/cve/CVE-2022-0408", }, { category: "external", summary: "SUSE Bug 1195459 for CVE-2022-0408", url: "https://bugzilla.suse.com/1195459", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0408", }, { cve: "CVE-2022-0413", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0413", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0413", url: "https://www.suse.com/security/cve/CVE-2022-0413", }, { category: "external", summary: "SUSE Bug 1195356 for CVE-2022-0413", url: "https://bugzilla.suse.com/1195356", }, { category: "external", summary: "SUSE Bug 1208308 for CVE-2022-0413", url: "https://bugzilla.suse.com/1208308", }, { category: "external", summary: "SUSE Bug 1208651 for CVE-2022-0413", url: "https://bugzilla.suse.com/1208651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-0413", }, { cve: "CVE-2022-0554", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0554", }, ], notes: [ { category: "general", text: "Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0554", url: "https://www.suse.com/security/cve/CVE-2022-0554", }, { category: "external", summary: "SUSE Bug 1195846 for CVE-2022-0554", url: "https://bugzilla.suse.com/1195846", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0554", }, { cve: "CVE-2022-0572", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0572", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0572", url: "https://www.suse.com/security/cve/CVE-2022-0572", }, { category: "external", summary: "SUSE Bug 1196023 for CVE-2022-0572", url: "https://bugzilla.suse.com/1196023", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0572", }, { cve: "CVE-2022-0629", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0629", }, ], notes: [ { category: "general", text: "Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0629", url: "https://www.suse.com/security/cve/CVE-2022-0629", }, { category: "external", summary: "SUSE Bug 1196226 for CVE-2022-0629", url: "https://bugzilla.suse.com/1196226", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-0629", }, { cve: "CVE-2022-0685", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0685", }, ], notes: [ { category: "general", text: "Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0685", url: "https://www.suse.com/security/cve/CVE-2022-0685", }, { category: "external", summary: "SUSE Bug 1196227 for CVE-2022-0685", url: "https://bugzilla.suse.com/1196227", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-0685", }, { cve: "CVE-2022-0729", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0729", }, ], notes: [ { category: "general", text: "Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0729", url: "https://www.suse.com/security/cve/CVE-2022-0729", }, { category: "external", summary: "SUSE Bug 1196437 for CVE-2022-0729", url: "https://bugzilla.suse.com/1196437", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-0729", }, { cve: "CVE-2022-0943", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-0943", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-0943", url: "https://www.suse.com/security/cve/CVE-2022-0943", }, { category: "external", summary: "SUSE Bug 1197225 for CVE-2022-0943", url: "https://bugzilla.suse.com/1197225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-0943", }, { cve: "CVE-2022-1154", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1154", }, ], notes: [ { category: "general", text: "Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1154", url: "https://www.suse.com/security/cve/CVE-2022-1154", }, { category: "external", summary: "SUSE Bug 1197813 for CVE-2022-1154", url: "https://bugzilla.suse.com/1197813", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1154", }, { cve: "CVE-2022-1160", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1160", }, ], notes: [ { category: "general", text: "heap buffer overflow in get_one_sourceline in GitHub repository vim/vim prior to 8.2.4647.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1160", url: "https://www.suse.com/security/cve/CVE-2022-1160", }, { category: "external", summary: "SUSE Bug 1197814 for CVE-2022-1160", url: "https://bugzilla.suse.com/1197814", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1160", }, { cve: "CVE-2022-1420", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1420", }, ], notes: [ { category: "general", text: "Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1420", url: "https://www.suse.com/security/cve/CVE-2022-1420", }, { category: "external", summary: "SUSE Bug 1198748 for CVE-2022-1420", url: "https://bugzilla.suse.com/1198748", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1420", }, { cve: "CVE-2022-1616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1616", }, ], notes: [ { category: "general", text: "Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1616", url: "https://www.suse.com/security/cve/CVE-2022-1616", }, { category: "external", summary: "SUSE Bug 1199331 for CVE-2022-1616", url: "https://bugzilla.suse.com/1199331", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1616", }, { cve: "CVE-2022-1619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1619", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1619", url: "https://www.suse.com/security/cve/CVE-2022-1619", }, { category: "external", summary: "SUSE Bug 1199333 for CVE-2022-1619", url: "https://bugzilla.suse.com/1199333", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1619", }, { cve: "CVE-2022-1620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1620", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1620", url: "https://www.suse.com/security/cve/CVE-2022-1620", }, { category: "external", summary: "SUSE Bug 1199334 for CVE-2022-1620", url: "https://bugzilla.suse.com/1199334", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1620", }, { cve: "CVE-2022-1621", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1621", }, ], notes: [ { category: "general", text: "Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1621", url: "https://www.suse.com/security/cve/CVE-2022-1621", }, { category: "external", summary: "SUSE Bug 1199435 for CVE-2022-1621", url: "https://bugzilla.suse.com/1199435", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1621", }, { cve: "CVE-2022-1629", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1629", }, ], notes: [ { category: "general", text: "Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1629", url: "https://www.suse.com/security/cve/CVE-2022-1629", }, { category: "external", summary: "SUSE Bug 1199436 for CVE-2022-1629", url: "https://bugzilla.suse.com/1199436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1629", }, { cve: "CVE-2022-1674", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1674", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1674", url: "https://www.suse.com/security/cve/CVE-2022-1674", }, { category: "external", summary: "SUSE Bug 1199502 for CVE-2022-1674", url: "https://bugzilla.suse.com/1199502", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1674", }, { cve: "CVE-2022-1720", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1720", }, ], notes: [ { category: "general", text: "Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1720", url: "https://www.suse.com/security/cve/CVE-2022-1720", }, { category: "external", summary: "SUSE Bug 1200732 for CVE-2022-1720", url: "https://bugzilla.suse.com/1200732", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1720", }, { cve: "CVE-2022-1733", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1733", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1733", url: "https://www.suse.com/security/cve/CVE-2022-1733", }, { category: "external", summary: "SUSE Bug 1199655 for CVE-2022-1733", url: "https://bugzilla.suse.com/1199655", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1733", }, { cve: "CVE-2022-1735", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1735", }, ], notes: [ { category: "general", text: "Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1735", url: "https://www.suse.com/security/cve/CVE-2022-1735", }, { category: "external", summary: "SUSE Bug 1199651 for CVE-2022-1735", url: "https://bugzilla.suse.com/1199651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1735", }, { cve: "CVE-2022-1769", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1769", }, ], notes: [ { category: "general", text: "Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1769", url: "https://www.suse.com/security/cve/CVE-2022-1769", }, { category: "external", summary: "SUSE Bug 1199658 for CVE-2022-1769", url: "https://bugzilla.suse.com/1199658", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1769", }, { cve: "CVE-2022-1771", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1771", }, ], notes: [ { category: "general", text: "Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1771", url: "https://www.suse.com/security/cve/CVE-2022-1771", }, { category: "external", summary: "SUSE Bug 1199693 for CVE-2022-1771", url: "https://bugzilla.suse.com/1199693", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1771", }, { cve: "CVE-2022-1785", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1785", }, ], notes: [ { category: "general", text: "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1785", url: "https://www.suse.com/security/cve/CVE-2022-1785", }, { category: "external", summary: "SUSE Bug 1199745 for CVE-2022-1785", url: "https://bugzilla.suse.com/1199745", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1785", }, { cve: "CVE-2022-1796", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1796", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 8.2.4979.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1796", url: "https://www.suse.com/security/cve/CVE-2022-1796", }, { category: "external", summary: "SUSE Bug 1199747 for CVE-2022-1796", url: "https://bugzilla.suse.com/1199747", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1796", }, { cve: "CVE-2022-1851", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1851", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1851", url: "https://www.suse.com/security/cve/CVE-2022-1851", }, { category: "external", summary: "SUSE Bug 1199936 for CVE-2022-1851", url: "https://bugzilla.suse.com/1199936", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1851", }, { cve: "CVE-2022-1886", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1886", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1886", url: "https://www.suse.com/security/cve/CVE-2022-1886", }, { category: "external", summary: "SUSE Bug 1199969 for CVE-2022-1886", url: "https://bugzilla.suse.com/1199969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-1886", }, { cve: "CVE-2022-1897", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1897", }, ], notes: [ { category: "general", text: "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1897", url: "https://www.suse.com/security/cve/CVE-2022-1897", }, { category: "external", summary: "SUSE Bug 1200010 for CVE-2022-1897", url: "https://bugzilla.suse.com/1200010", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1897", }, { cve: "CVE-2022-1898", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1898", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1898", url: "https://www.suse.com/security/cve/CVE-2022-1898", }, { category: "external", summary: "SUSE Bug 1200011 for CVE-2022-1898", url: "https://bugzilla.suse.com/1200011", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1898", }, { cve: "CVE-2022-1927", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1927", }, ], notes: [ { category: "general", text: "Buffer Over-read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1927", url: "https://www.suse.com/security/cve/CVE-2022-1927", }, { category: "external", summary: "SUSE Bug 1200012 for CVE-2022-1927", url: "https://bugzilla.suse.com/1200012", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1927", }, { cve: "CVE-2022-1942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1942", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1942", url: "https://www.suse.com/security/cve/CVE-2022-1942", }, { category: "external", summary: "SUSE Bug 1200125 for CVE-2022-1942", url: "https://bugzilla.suse.com/1200125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1942", }, { cve: "CVE-2022-1968", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-1968", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-1968", url: "https://www.suse.com/security/cve/CVE-2022-1968", }, { category: "external", summary: "SUSE Bug 1200270 for CVE-2022-1968", url: "https://bugzilla.suse.com/1200270", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-1968", }, { cve: "CVE-2022-2000", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2000", }, ], notes: [ { category: "general", text: "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2000", url: "https://www.suse.com/security/cve/CVE-2022-2000", }, { category: "external", summary: "SUSE Bug 1200405 for CVE-2022-2000", url: "https://bugzilla.suse.com/1200405", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-2000", }, { cve: "CVE-2022-2042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2042", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2042", url: "https://www.suse.com/security/cve/CVE-2022-2042", }, { category: "external", summary: "SUSE Bug 1200471 for CVE-2022-2042", url: "https://bugzilla.suse.com/1200471", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", version: "3.0", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2022-2042", }, { cve: "CVE-2022-2124", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2124", }, ], notes: [ { category: "general", text: "Buffer Over-read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2124", url: "https://www.suse.com/security/cve/CVE-2022-2124", }, { category: "external", summary: "SUSE Bug 1200697 for CVE-2022-2124", url: "https://bugzilla.suse.com/1200697", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2124", }, { cve: "CVE-2022-2125", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2125", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2125", url: "https://www.suse.com/security/cve/CVE-2022-2125", }, { category: "external", summary: "SUSE Bug 1200698 for CVE-2022-2125", url: "https://bugzilla.suse.com/1200698", }, { category: "external", summary: "SUSE Bug 1205395 for CVE-2022-2125", url: "https://bugzilla.suse.com/1205395", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2125", }, { cve: "CVE-2022-2126", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2126", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2126", url: "https://www.suse.com/security/cve/CVE-2022-2126", }, { category: "external", summary: "SUSE Bug 1200700 for CVE-2022-2126", url: "https://bugzilla.suse.com/1200700", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2126", }, { cve: "CVE-2022-2129", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2129", }, ], notes: [ { category: "general", text: "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2129", url: "https://www.suse.com/security/cve/CVE-2022-2129", }, { category: "external", summary: "SUSE Bug 1200701 for CVE-2022-2129", url: "https://bugzilla.suse.com/1200701", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2129", }, { cve: "CVE-2022-2175", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2175", }, ], notes: [ { category: "general", text: "Buffer Over-read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2175", url: "https://www.suse.com/security/cve/CVE-2022-2175", }, { category: "external", summary: "SUSE Bug 1200904 for CVE-2022-2175", url: "https://bugzilla.suse.com/1200904", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2175", }, { cve: "CVE-2022-2182", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2182", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2182", url: "https://www.suse.com/security/cve/CVE-2022-2182", }, { category: "external", summary: "SUSE Bug 1200903 for CVE-2022-2182", url: "https://bugzilla.suse.com/1200903", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2182", }, { cve: "CVE-2022-2183", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2183", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2183", url: "https://www.suse.com/security/cve/CVE-2022-2183", }, { category: "external", summary: "SUSE Bug 1200902 for CVE-2022-2183", url: "https://bugzilla.suse.com/1200902", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2183", }, { cve: "CVE-2022-2206", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2206", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2206", url: "https://www.suse.com/security/cve/CVE-2022-2206", }, { category: "external", summary: "SUSE Bug 1201155 for CVE-2022-2206", url: "https://bugzilla.suse.com/1201155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2206", }, { cve: "CVE-2022-2207", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2207", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2207", url: "https://www.suse.com/security/cve/CVE-2022-2207", }, { category: "external", summary: "SUSE Bug 1201153 for CVE-2022-2207", url: "https://bugzilla.suse.com/1201153", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2207", }, { cve: "CVE-2022-2208", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2208", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2208", url: "https://www.suse.com/security/cve/CVE-2022-2208", }, { category: "external", summary: "SUSE Bug 1201152 for CVE-2022-2208", url: "https://bugzilla.suse.com/1201152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2208", }, { cve: "CVE-2022-2210", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2210", }, ], notes: [ { category: "general", text: "Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2210", url: "https://www.suse.com/security/cve/CVE-2022-2210", }, { category: "external", summary: "SUSE Bug 1201151 for CVE-2022-2210", url: "https://bugzilla.suse.com/1201151", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2210", }, { cve: "CVE-2022-2231", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2231", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2231", url: "https://www.suse.com/security/cve/CVE-2022-2231", }, { category: "external", summary: "SUSE Bug 1201150 for CVE-2022-2231", url: "https://bugzilla.suse.com/1201150", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2231", }, { cve: "CVE-2022-2264", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2264", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2264", url: "https://www.suse.com/security/cve/CVE-2022-2264", }, { category: "external", summary: "SUSE Bug 1201132 for CVE-2022-2264", url: "https://bugzilla.suse.com/1201132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2264", }, { cve: "CVE-2022-2284", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2284", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2284", url: "https://www.suse.com/security/cve/CVE-2022-2284", }, { category: "external", summary: "SUSE Bug 1201133 for CVE-2022-2284", url: "https://bugzilla.suse.com/1201133", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2284", }, { cve: "CVE-2022-2286", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2286", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2286", url: "https://www.suse.com/security/cve/CVE-2022-2286", }, { category: "external", summary: "SUSE Bug 1201135 for CVE-2022-2286", url: "https://bugzilla.suse.com/1201135", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2286", }, { cve: "CVE-2022-2287", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2287", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2287", url: "https://www.suse.com/security/cve/CVE-2022-2287", }, { category: "external", summary: "SUSE Bug 1201136 for CVE-2022-2287", url: "https://bugzilla.suse.com/1201136", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2287", }, { cve: "CVE-2022-2288", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2288", }, ], notes: [ { category: "general", text: "Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2288", url: "https://www.suse.com/security/cve/CVE-2022-2288", }, { category: "external", summary: "SUSE Bug 1201137 for CVE-2022-2288", url: "https://bugzilla.suse.com/1201137", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2288", }, { cve: "CVE-2022-2289", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2289", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2289", url: "https://www.suse.com/security/cve/CVE-2022-2289", }, { category: "external", summary: "SUSE Bug 1201139 for CVE-2022-2289", url: "https://bugzilla.suse.com/1201139", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2289", }, { cve: "CVE-2022-2304", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2304", }, ], notes: [ { category: "general", text: "Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2304", url: "https://www.suse.com/security/cve/CVE-2022-2304", }, { category: "external", summary: "SUSE Bug 1201249 for CVE-2022-2304", url: "https://bugzilla.suse.com/1201249", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2304", }, { cve: "CVE-2022-2343", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2343", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2343", url: "https://www.suse.com/security/cve/CVE-2022-2343", }, { category: "external", summary: "SUSE Bug 1201356 for CVE-2022-2343", url: "https://bugzilla.suse.com/1201356", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2343", }, { cve: "CVE-2022-2344", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2344", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2344", url: "https://www.suse.com/security/cve/CVE-2022-2344", }, { category: "external", summary: "SUSE Bug 1201359 for CVE-2022-2344", url: "https://bugzilla.suse.com/1201359", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2344", }, { cve: "CVE-2022-2345", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2345", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0046.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2345", url: "https://www.suse.com/security/cve/CVE-2022-2345", }, { category: "external", summary: "SUSE Bug 1201363 for CVE-2022-2345", url: "https://bugzilla.suse.com/1201363", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2345", }, { cve: "CVE-2022-2571", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2571", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0101.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2571", url: "https://www.suse.com/security/cve/CVE-2022-2571", }, { category: "external", summary: "SUSE Bug 1202046 for CVE-2022-2571", url: "https://bugzilla.suse.com/1202046", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2571", }, { cve: "CVE-2022-2580", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2580", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0102.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2580", url: "https://www.suse.com/security/cve/CVE-2022-2580", }, { category: "external", summary: "SUSE Bug 1202049 for CVE-2022-2580", url: "https://bugzilla.suse.com/1202049", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2580", }, { cve: "CVE-2022-2581", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2581", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0104.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2581", url: "https://www.suse.com/security/cve/CVE-2022-2581", }, { category: "external", summary: "SUSE Bug 1202050 for CVE-2022-2581", url: "https://bugzilla.suse.com/1202050", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2581", }, { cve: "CVE-2022-2598", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2598", }, ], notes: [ { category: "general", text: "Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.\n\n", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2598", url: "https://www.suse.com/security/cve/CVE-2022-2598", }, { category: "external", summary: "SUSE Bug 1202051 for CVE-2022-2598", url: "https://bugzilla.suse.com/1202051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2598", }, { cve: "CVE-2022-2816", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2816", }, ], notes: [ { category: "general", text: "Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2816", url: "https://www.suse.com/security/cve/CVE-2022-2816", }, { category: "external", summary: "SUSE Bug 1202421 for CVE-2022-2816", url: "https://bugzilla.suse.com/1202421", }, { category: "external", summary: "SUSE Bug 1203576 for CVE-2022-2816", url: "https://bugzilla.suse.com/1203576", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2816", }, { cve: "CVE-2022-2817", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2817", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0213.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2817", url: "https://www.suse.com/security/cve/CVE-2022-2817", }, { category: "external", summary: "SUSE Bug 1202420 for CVE-2022-2817", url: "https://bugzilla.suse.com/1202420", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2817", }, { cve: "CVE-2022-2819", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2819", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2819", url: "https://www.suse.com/security/cve/CVE-2022-2819", }, { category: "external", summary: "SUSE Bug 1202414 for CVE-2022-2819", url: "https://bugzilla.suse.com/1202414", }, { category: "external", summary: "SUSE Bug 1203576 for CVE-2022-2819", url: "https://bugzilla.suse.com/1203576", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2819", }, { cve: "CVE-2022-2849", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2849", }, ], notes: [ { category: "general", text: "Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2849", url: "https://www.suse.com/security/cve/CVE-2022-2849", }, { category: "external", summary: "SUSE Bug 1202512 for CVE-2022-2849", url: "https://bugzilla.suse.com/1202512", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2849", }, { cve: "CVE-2022-2862", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2862", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0221.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2862", url: "https://www.suse.com/security/cve/CVE-2022-2862", }, { category: "external", summary: "SUSE Bug 1202511 for CVE-2022-2862", url: "https://bugzilla.suse.com/1202511", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2862", }, { cve: "CVE-2022-2874", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2874", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0224.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2874", url: "https://www.suse.com/security/cve/CVE-2022-2874", }, { category: "external", summary: "SUSE Bug 1202552 for CVE-2022-2874", url: "https://bugzilla.suse.com/1202552", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2874", }, { cve: "CVE-2022-2889", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2889", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0225.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2889", url: "https://www.suse.com/security/cve/CVE-2022-2889", }, { category: "external", summary: "SUSE Bug 1202599 for CVE-2022-2889", url: "https://bugzilla.suse.com/1202599", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2889", }, { cve: "CVE-2022-2923", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2923", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2923", url: "https://www.suse.com/security/cve/CVE-2022-2923", }, { category: "external", summary: "SUSE Bug 1202687 for CVE-2022-2923", url: "https://bugzilla.suse.com/1202687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2923", }, { cve: "CVE-2022-2946", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2946", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0246.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2946", url: "https://www.suse.com/security/cve/CVE-2022-2946", }, { category: "external", summary: "SUSE Bug 1202689 for CVE-2022-2946", url: "https://bugzilla.suse.com/1202689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2946", }, { cve: "CVE-2022-2980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2980", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2980", url: "https://www.suse.com/security/cve/CVE-2022-2980", }, { category: "external", summary: "SUSE Bug 1203155 for CVE-2022-2980", url: "https://bugzilla.suse.com/1203155", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-2980", }, { cve: "CVE-2022-2982", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-2982", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0260.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-2982", url: "https://www.suse.com/security/cve/CVE-2022-2982", }, { category: "external", summary: "SUSE Bug 1203152 for CVE-2022-2982", url: "https://bugzilla.suse.com/1203152", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-2982", }, { cve: "CVE-2022-3016", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-3016", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0286.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-3016", url: "https://www.suse.com/security/cve/CVE-2022-3016", }, { category: "external", summary: "SUSE Bug 1202862 for CVE-2022-3016", url: "https://bugzilla.suse.com/1202862", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-3016", }, { cve: "CVE-2022-3037", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-3037", }, ], notes: [ { category: "general", text: "Use After Free in GitHub repository vim/vim prior to 9.0.0322.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-3037", url: "https://www.suse.com/security/cve/CVE-2022-3037", }, { category: "external", summary: "SUSE Bug 1202962 for CVE-2022-3037", url: "https://bugzilla.suse.com/1202962", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2022-3037", }, { cve: "CVE-2022-3153", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2022-3153", }, ], notes: [ { category: "general", text: "NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0404.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2022-3153", url: "https://www.suse.com/security/cve/CVE-2022-3153", }, { category: "external", summary: "SUSE Bug 1203272 for CVE-2022-3153", url: "https://bugzilla.suse.com/1203272", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:gvim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:gvim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-data-common-9.0.0453-2.1.x86_64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.aarch64", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.ppc64le", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.s390x", "openSUSE Tumbleweed:vim-small-9.0.0453-2.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2022-3153", }, ], }
WID-SEC-W-2022-0078
Vulnerability from csaf_certbund
Published
2022-06-02 22:00
Modified
2023-12-14 23:00
Summary
vim: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Programmcode auszuführen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows\n- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0078 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0078.json", }, { category: "self", summary: "WID-SEC-2022-0078 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0078", }, { category: "external", summary: "NIST Vulnerability Database vom 2022-06-02", url: "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1886", }, { category: "external", summary: "PoC auf huntr.dev", url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a/", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2022-1829 vom 2022-07-21", url: "https://alas.aws.amazon.com/AL2/ALAS-2022-1829.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2022-116 vom 2022-07-21", url: "https://alas.aws.amazon.com/AL2022/ALAS-2022-116.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2022-1628 vom 2022-08-05", url: "https://alas.aws.amazon.com/ALAS-2022-1628.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202208-32 vom 2022-08-23", url: "https://security.gentoo.org/glsa/202208-32", }, { category: "external", summary: "Ubuntu Security Notice USN-6557-1 vom 2023-12-14", url: "https://ubuntu.com/security/notices/USN-6557-1", }, ], source_lang: "en-US", title: "vim: Schwachstelle ermöglicht Codeausführung", tracking: { current_release_date: "2023-12-14T23:00:00.000+00:00", generator: { date: "2024-08-15T17:26:25.125+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0078", initial_release_date: "2022-06-02T22:00:00.000+00:00", revision_history: [ { date: "2022-06-02T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-06-06T22:00:00.000+00:00", number: "2", summary: "Referenz(en) aufgenommen: FEDORA-2022-BB2DAAD935", }, { date: "2022-07-20T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2022-07-21T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2022-08-04T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2022-08-22T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2023-12-14T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, ], status: "final", version: "7", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { category: "product_name", name: "Open Source vim < 8.2", product: { name: "Open Source vim < 8.2", product_id: "T021894", product_identification_helper: { cpe: "cpe:/a:vim:vim:8.2", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2022-1886", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in vim. Dabei handelt es sich um einen Heap-based Buffer Overflow in der Funktion \"utf_head_off\". Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen oder potentiell Code auszuführen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T000126", "398363", "T012167", ], }, release_date: "2022-06-02T22:00:00.000+00:00", title: "CVE-2022-1886", }, ], }
wid-sec-w-2022-0078
Vulnerability from csaf_certbund
Published
2022-06-02 22:00
Modified
2023-12-14 23:00
Summary
vim: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Vim (Vi IMproved) ist eine Weiterentwicklung des Texteditors vi.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein lokaler Angreifer kann eine Schwachstelle in vim ausnutzen, um beliebigen Programmcode auszuführen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows\n- Sonstiges", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0078 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0078.json", }, { category: "self", summary: "WID-SEC-2022-0078 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0078", }, { category: "external", summary: "NIST Vulnerability Database vom 2022-06-02", url: "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1886", }, { category: "external", summary: "PoC auf huntr.dev", url: "https://huntr.dev/bounties/fa0ad526-b608-45b3-9ebc-f2b607834d6a/", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2022-1829 vom 2022-07-21", url: "https://alas.aws.amazon.com/AL2/ALAS-2022-1829.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2022-116 vom 2022-07-21", url: "https://alas.aws.amazon.com/AL2022/ALAS-2022-116.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2022-1628 vom 2022-08-05", url: "https://alas.aws.amazon.com/ALAS-2022-1628.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202208-32 vom 2022-08-23", url: "https://security.gentoo.org/glsa/202208-32", }, { category: "external", summary: "Ubuntu Security Notice USN-6557-1 vom 2023-12-14", url: "https://ubuntu.com/security/notices/USN-6557-1", }, ], source_lang: "en-US", title: "vim: Schwachstelle ermöglicht Codeausführung", tracking: { current_release_date: "2023-12-14T23:00:00.000+00:00", generator: { date: "2024-08-15T17:26:25.125+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2022-0078", initial_release_date: "2022-06-02T22:00:00.000+00:00", revision_history: [ { date: "2022-06-02T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2022-06-06T22:00:00.000+00:00", number: "2", summary: "Referenz(en) aufgenommen: FEDORA-2022-BB2DAAD935", }, { date: "2022-07-20T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2022-07-21T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2022-08-04T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2022-08-22T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2023-12-14T23:00:00.000+00:00", number: "7", summary: "Neue Updates von Ubuntu aufgenommen", }, ], status: "final", version: "7", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { category: "product_name", name: "Open Source vim < 8.2", product: { name: "Open Source vim < 8.2", product_id: "T021894", product_identification_helper: { cpe: "cpe:/a:vim:vim:8.2", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2022-1886", notes: [ { category: "description", text: "Es existiert eine Schwachstelle in vim. Dabei handelt es sich um einen Heap-based Buffer Overflow in der Funktion \"utf_head_off\". Ein Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service zu verursachen oder potentiell Code auszuführen. Zur erfolgreichen Ausnutzung ist eine Benutzeraktion erforderlich.", }, ], product_status: { known_affected: [ "T000126", "398363", "T012167", ], }, release_date: "2022-06-02T22:00:00.000+00:00", title: "CVE-2022-1886", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.