SUSE Container Update Advisory: suse/sle-micro/5.2/toolbox
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2023:293-1
Container Tags        : suse/sle-micro/5.2/toolbox:11.1 , suse/sle-micro/5.2/toolbox:11.1-6.2.170 , suse/sle-micro/5.2/toolbox:latest
Container Release     : 6.2.170
Severity              : moderate
Type                  : security
References            : 1206866 1206867 1206868 1207162 1207396 CVE-2023-0049 CVE-2023-0051
                        CVE-2023-0054 CVE-2023-0288 CVE-2023-0433 
-----------------------------------------------------------------

The container suse/sle-micro/5.2/toolbox was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:211-1
Released:    Mon Jan 30 17:26:10 2023
Summary:     Security update for vim
Type:        security
Severity:    moderate
References:  1206866,1206867,1206868,1207162,1207396,CVE-2023-0049,CVE-2023-0051,CVE-2023-0054,CVE-2023-0288,CVE-2023-0433
This update for vim fixes the following issues:

- Updated to version 9.0.1234:
  - CVE-2023-0433: Fixed an out of bounds memory access that could
    cause a crash (bsc#1207396).
  - CVE-2023-0288: Fixed an out of bounds memory access that could
    cause a crash (bsc#1207162).
  - CVE-2023-0054: Fixed an out of bounds memory write that could
    cause a crash or memory corruption (bsc#1206868).
  - CVE-2023-0051: Fixed an out of bounds memory access that could
    cause a crash (bsc#1206867).
  - CVE-2023-0049: Fixed an out of bounds memory access that could
    cause a crash (bsc#1206866).


The following package changes have been done:

- vim-data-common-9.0.1234-150000.5.34.1 updated
- vim-9.0.1234-150000.5.34.1 updated

SUSE: 2023:293-1 suse/sle-micro/5.2/toolbox Security Update

February 8, 2023
The container suse/sle-micro/5.2/toolbox was updated

Summary

Advisory ID: SUSE-SU-2023:211-1 Released: Mon Jan 30 17:26:10 2023 Summary: Security update for vim Type: security Severity: moderate

References

References : 1206866 1206867 1206868 1207162 1207396 CVE-2023-0049 CVE-2023-0051

CVE-2023-0054 CVE-2023-0288 CVE-2023-0433

1206866,1206867,1206868,1207162,1207396,CVE-2023-0049,CVE-2023-0051,CVE-2023-0054,CVE-2023-0288,CVE-2023-0433

This update for vim fixes the following issues:

- Updated to version 9.0.1234:

- CVE-2023-0433: Fixed an out of bounds memory access that could

cause a crash (bsc#1207396).

- CVE-2023-0288: Fixed an out of bounds memory access that could

cause a crash (bsc#1207162).

- CVE-2023-0054: Fixed an out of bounds memory write that could

cause a crash or memory corruption (bsc#1206868).

- CVE-2023-0051: Fixed an out of bounds memory access that could

cause a crash (bsc#1206867).

- CVE-2023-0049: Fixed an out of bounds memory access that could

cause a crash (bsc#1206866).

The following package changes have been done:

- vim-data-common-9.0.1234-150000.5.34.1 updated

- vim-9.0.1234-150000.5.34.1 updated

Severity
Container Advisory ID : SUSE-CU-2023:293-1
Container Tags : suse/sle-micro/5.2/toolbox:11.1 , suse/sle-micro/5.2/toolbox:11.1-6.2.170 , suse/sle-micro/5.2/toolbox:latest
Container Release : 6.2.170
Severity : moderate
Type : security

Related News