SUSE Security Update: Security update for vim
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1551-1
Rating:             moderate
References:         #1172225 
Cross-References:   CVE-2019-20807
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for vim fixes the following issues:

   - CVE-2019-20807: Fixed an issue where escaping from the restrictive mode
     of vim was possible using interfaces (bsc#1172225).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1551=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1551=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-1551=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1551=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1551=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1551=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1551=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1551=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      vim-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      vim-data-8.0.1568-5.6.1
      vim-data-common-8.0.1568-5.6.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      vim-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      vim-data-8.0.1568-5.6.1
      vim-data-common-8.0.1568-5.6.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64):

      gvim-8.0.1568-5.6.1
      gvim-debuginfo-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      gvim-8.0.1568-5.6.1
      gvim-debuginfo-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      vim-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):

      vim-data-8.0.1568-5.6.1
      vim-data-common-8.0.1568-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      vim-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

      vim-data-8.0.1568-5.6.1
      vim-data-common-8.0.1568-5.6.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      vim-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      vim-data-8.0.1568-5.6.1
      vim-data-common-8.0.1568-5.6.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      vim-8.0.1568-5.6.1
      vim-debuginfo-8.0.1568-5.6.1
      vim-debugsource-8.0.1568-5.6.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      vim-data-8.0.1568-5.6.1
      vim-data-common-8.0.1568-5.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-20807.html
   https://bugzilla.suse.com/1172225

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1551-1 moderate: vim

June 8, 2020
An update that fixes one vulnerability is now available

Summary

This update for vim fixes the following issues: - CVE-2019-20807: Fixed an issue where escaping from the restrictive mode of vim was possible using interfaces (bsc#1172225). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 15: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1551=1 - SUSE Linux Enterprise Server 15-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1551=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP2: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-1551=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1551=1 - SUSE Linux Enterprise Module for Basesystem 15-SP2: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-1551=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1551=1 - SUSE Linux Enterprise High Performance Computing 15-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1551=1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1551=1 Package List: - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64): vim-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise Server for SAP 15 (noarch): vim-data-8.0.1568-5.6.1 vim-data-common-8.0.1568-5.6.1 - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x): vim-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise Server 15-LTSS (noarch): vim-data-8.0.1568-5.6.1 vim-data-common-8.0.1568-5.6.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64 ppc64le s390x x86_64): gvim-8.0.1568-5.6.1 gvim-debuginfo-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): gvim-8.0.1568-5.6.1 gvim-debuginfo-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64): vim-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch): vim-data-8.0.1568-5.6.1 vim-data-common-8.0.1568-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): vim-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch): vim-data-8.0.1568-5.6.1 vim-data-common-8.0.1568-5.6.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64): vim-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch): vim-data-8.0.1568-5.6.1 vim-data-common-8.0.1568-5.6.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64): vim-8.0.1568-5.6.1 vim-debuginfo-8.0.1568-5.6.1 vim-debugsource-8.0.1568-5.6.1 - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch): vim-data-8.0.1568-5.6.1 vim-data-common-8.0.1568-5.6.1

References

#1172225

Cross- CVE-2019-20807

Affected Products:

SUSE Linux Enterprise Server for SAP 15

SUSE Linux Enterprise Server 15-LTSS

SUSE Linux Enterprise Module for Desktop Applications 15-SP2

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Basesystem 15-SP2

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise High Performance Computing 15-LTSS

SUSE Linux Enterprise High Performance Computing 15-ESPOS

https://www.suse.com/security/cve/CVE-2019-20807.html

https://bugzilla.suse.com/1172225

Severity
Announcement ID: SUSE-SU-2020:1551-1
Rating: moderate

Related News