[go: up one dir, main page]

|
|
Subscribe / Log in / New account

Search results

Query:
Filters:
Content typeCategories
 LWN Feature article
 Guest article
 News item
 Email item
 Security alert
 Security vulnerability
 Kernel patch
 Comment
 Announcements
 Briefs
 Commerce
 Development
 Distributions
 Front
 Kernel
 Legal
 Letters
 Press
 Security
Order by: relevance date

Search results

Ubuntu security update to vim
([Security] Posted Aug 3, 2023 14:23 UTC (Thu) by jake )

make all the necessary changes.

References:
   https://ubuntu.com/security/notices/USN-6270-1 
  CVE-2022-2182, CVE-2022-2208, CVE-2022-2210, CVE-2022-2231,
  CVE-2022-2257, CVE-2022-2264, CVE-2022-2284, CVE-2022-2285,
  CVE-2022-2286, CVE-2022-2287, CVE-2022-2289

Package Information:
   https://launchpad.net/ubuntu/+source/vim/2:8.2.3995-1ubun... 
   https://launchpad.net/ubuntu/+source/vim/2:8.1.2269-1ubun... 

 

Gentoo security update to vim
([Security] Posted May 3, 2023 13:14 UTC (Wed) by corbet )

CVE-2022-1616
       https://nvd.nist.gov/vuln/detail/CVE-2022-1616 
[ 6 ] CVE-2022-1619
       https://nvd.nist.gov/vuln/detail/CVE-2022-1619 
[ 7 ] CVE-2022-1620
       https://nvd.nist.gov/vuln/detail/CVE-2022-1620 
[ 8 ] CVE-2022-1621
       https://nvd.nist.gov/vuln/detail/CVE-2022-1621 
[ 9 ] CVE-2022-1629
       https://nvd.nist.gov/vuln/detail/CVE-2022-1629 
[ 10 ] CVE-2022-1674
       https://nvd.nist.gov/vuln/detail/CVE-2022-1674 
[ 11 ] CVE-2022-1720
       https://nvd.nist.gov/vuln/detail/CVE-2022-1720 
[ 12 ] CVE-2022-1725
       https://nvd.nist.gov/vuln/detail/CVE-2022-1725 
[ 13 ] CVE-2022-1733
       https://nvd.nist.gov/vuln/detail/CVE-2022-1733 
[ 14 ] CVE-2022-1735
       https://nvd.nist.gov/vuln/detail/CVE-2022-1735 
[ 15 ] CVE-2022-1769
       https://nvd.nist.gov/vuln/detail/CVE-2022-1769 
[ 16 ] CVE-2022-1771
       https://nvd.nist.gov/vuln/detail/CVE-2022-1771 
[ 17 ] CVE-2022-1785
       https://nvd.nist.gov/vuln/detail/CVE-2022-1785 
[ 18 ] CVE-2022-1796
       https://nvd.nist.gov/vuln/detail/CVE-2022-1796 
[ 19 ] CVE-2022-1851
       https://nvd.nist.gov/vuln/detail/CVE-2022-1851 
[ 20 ] CVE-2022-1886
       https://nvd.nist.gov/vuln/detail/CVE-2022-1886 
[ 21 ] CVE-2022-1897
       https://nvd.nist.gov/vuln/detail/CVE-2022-1897 
[ 22 ] CVE-2022-1898
       https://nvd.nist.gov/vuln/detail/CVE-2022-1898 
[ 23 ] CVE-2022-1927
       https://nvd.nist.gov/vuln/detail/CVE-2022-1927 
[ 24 ] CVE-2022-1942
       https://nvd.nist.gov/vuln/detail/CVE-2022-1942 
[ 25 ] CVE-2022-1968
       https://nvd.nist.gov/vuln/detail/CVE-2022-1968 
[ 26 ] CVE-2022-2000
       https://nvd.nist.gov/vuln/detail/CVE-2022-2000 
[ 27 ] CVE-2022-2042
       https://nvd.nist.gov/vuln/detail/CVE-2022-2042 
[ 28 ] CVE-2022-2124
       https://nvd.nist.gov/vuln/detail/CVE-2022-2124 
[ 29 ] CVE-2022-2125
       https://nvd.nist.gov/vuln/detail/CVE-2022-2125 
[ 30 ] CVE-2022-2126
       https://nvd.nist.gov/vuln/detail/CVE-2022-2126 
[ 31 ] CVE-2022-2129
       https://nvd.nist.gov/vuln/detail/CVE-2022-2129 
[ 32 ] CVE-2022-2175
       https://nvd.nist.gov/vuln/detail/CVE-2022-2175 
[ 33 ] CVE-2022-2182

SUSE security update to vim
([Security] Posted Dec 27, 2022 14:31 UTC (Tue) by jake )

CVE-2009-0316 CVE-2016-1248 CVE-2017-17087
                    CVE-2017-5953 CVE-2017-6349 CVE-2017-6350
                    CVE-2021-3778 CVE-2021-3796 CVE-2021-3872
                    CVE-2021-3875 CVE-2021-3903 CVE-2021-3927
                    CVE-2021-3928 CVE-2021-3968 CVE-2021-3973
                    CVE-2021-3974 CVE-2021-3984 CVE-2021-4019
                    CVE-2021-4069 CVE-2021-4136 CVE-2021-4166
                    CVE-2021-4192 CVE-2021-4193 CVE-2021-46059
                    CVE-2022-0128 CVE-2022-0213 CVE-2022-0261
                    CVE-2022-0318 CVE-2022-0319 CVE-2022-0351
                    CVE-2022-0359 CVE-2022-0361 CVE-2022-0392
                    CVE-2022-0407 CVE-2022-0413 CVE-2022-0696
                    CVE-2022-1381 CVE-2022-1420 CVE-2022-1616
                    CVE-2022-1619 CVE-2022-1620 CVE-2022-1720
                    CVE-2022-1733 CVE-2022-1735 CVE-2022-1771
                    CVE-2022-1785 CVE-2022-1796 CVE-2022-1851
                    CVE-2022-1897 CVE-2022-1898 CVE-2022-1927
                    CVE-2022-1968 CVE-2022-2124 CVE-2022-2125
                    CVE-2022-2126 CVE-2022-2129 CVE-2022-2175
                    CVE-2022-2182

Mageia security update to vim
([Security] Posted Nov 21, 2022 15:08 UTC (Mon) by jake )

CVE-2022-2210,
     CVE-2022-2231,
     CVE-2022-2257,
     CVE-2022-2264,
     CVE-2022-2284,
     CVE-2022-2285,
     CVE-2022-2286,
     CVE-2022-2287,
     CVE-2022-2288,
     CVE-2022-2289,
     CVE-2022-2304,
     CVE-2022-2343,
     CVE-2022-2344,
     CVE-2022-2345,
     CVE-2022-2522,
     CVE-2022-2571,
     CVE-2022-2580,
     CVE-2022-2581,
     CVE-2022-2598,
     CVE-2022-2816,
     CVE-2022-2817,
     CVE-2022-2819,
     CVE-2022-2845,
     CVE-2022-2849,
     CVE-2022-2862,
     CVE-2022-2874,
     CVE-2022-2889,
     CVE-2022-2923,
     CVE-2022-2946,
     CVE-2022-2980,
     CVE-2022-2982,
     CVE-2022-3016,
     CVE-2022-3037,
     CVE-2022-3099,
     CVE-2022-3134,
     CVE-2022-3234,
     CVE-2022-3235,
     CVE-2022-3256,
     CVE-2022-3278,
     CVE-2022-3296,
     CVE-2022-3297,
     CVE-2022-3324,
     CVE-2022-3352,
     CVE-2022-3705

Description:
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2000, CVE-2022-2129, CVE-2022-2210)

Use After Free in GitHub repository vim/vim prior to 8.2. (CVE-2022-2042)

Buffer Over-read in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2124, CVE-2022-2175)

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.
(CVE-2022-2125, CVE-2022-2182

SUSE security update to vim
([Security] Posted Sep 12, 2022 10:55 UTC (Mon) by jake )

CVE-2022-1720 CVE-2022-1968 CVE-2022-2124
                    CVE-2022-2125 CVE-2022-2126 CVE-2022-2129
                    CVE-2022-2175 CVE-2022-2182 CVE-2022-2183
                    CVE-2022-2206 CVE-2022-2207 CVE-2022-2208
                    CVE-2022-2210 CVE-2022-2231 CVE-2022-2257
                    CVE-2022-2264 CVE-2022

Gentoo security update to vim
([Security] Posted Aug 22, 2022 13:46 UTC (Mon) by jake )

CVE-2022-1420
       https://nvd.nist.gov/vuln/detail/CVE-2022-1420 
[ 49 ] CVE-2022-1616
       https://nvd.nist.gov/vuln/detail/CVE-2022-1616 
[ 50 ] CVE-2022-1619
       https://nvd.nist.gov/vuln/detail/CVE-2022-1619 
[ 51 ] CVE-2022-1620
       https://nvd.nist.gov/vuln/detail/CVE-2022-1620 
[ 52 ] CVE-2022-1621
       https://nvd.nist.gov/vuln/detail/CVE-2022-1621 
[ 53 ] CVE-2022-1629
       https://nvd.nist.gov/vuln/detail/CVE-2022-1629 
[ 54 ] CVE-2022-1674
       https://nvd.nist.gov/vuln/detail/CVE-2022-1674 
[ 55 ] CVE-2022-1720
       https://nvd.nist.gov/vuln/detail/CVE-2022-1720 
[ 56 ] CVE-2022-1733
       https://nvd.nist.gov/vuln/detail/CVE-2022-1733 
[ 57 ] CVE-2022-1735
       https://nvd.nist.gov/vuln/detail/CVE-2022-1735 
[ 58 ] CVE-2022-1769
       https://nvd.nist.gov/vuln/detail/CVE-2022-1769 
[ 59 ] CVE-2022-1771
       https://nvd.nist.gov/vuln/detail/CVE-2022-1771 
[ 60 ] CVE-2022-1785
       https://nvd.nist.gov/vuln/detail/CVE-2022-1785 
[ 61 ] CVE-2022-1796
       https://nvd.nist.gov/vuln/detail/CVE-2022-1796 
[ 62 ] CVE-2022-1851
       https://nvd.nist.gov/vuln/detail/CVE-2022-1851 
[ 63 ] CVE-2022-1886
       https://nvd.nist.gov/vuln/detail/CVE-2022-1886 
[ 64 ] CVE-2022-1897
       https://nvd.nist.gov/vuln/detail/CVE-2022-1897 
[ 65 ] CVE-2022-1898
       https://nvd.nist.gov/vuln/detail/CVE-2022-1898 
[ 66 ] CVE-2022-1927
       https://nvd.nist.gov/vuln/detail/CVE-2022-1927 
[ 67 ] CVE-2022-1942
       https://nvd.nist.gov/vuln/detail/CVE-2022-1942 
[ 68 ] CVE-2022-1968
       https://nvd.nist.gov/vuln/detail/CVE-2022-1968 
[ 69 ] CVE-2022-2000
       https://nvd.nist.gov/vuln/detail/CVE-2022-2000 
[ 70 ] CVE-2022-2042
       https://nvd.nist.gov/vuln/detail/CVE-2022-2042 
[ 71 ] CVE-2022-2124
       https://nvd.nist.gov/vuln/detail/CVE-2022-2124 
[ 72 ] CVE-2022-2125
       https://nvd.nist.gov/vuln/detail/CVE-2022-2125 
[ 73 ] CVE-2022-2126
       https://nvd.nist.gov/vuln/detail/CVE-2022-2126 
[ 74 ] CVE-2022-2129
       https://nvd.nist.gov/vuln/detail/CVE-2022-2129 
[ 75 ] CVE-2022-2175
       https://nvd.nist.gov/vuln/detail/CVE-2022-2175 
[ 76 ] CVE-2022-2182

Fedora security update to vim
([Security] Posted Jul 4, 2022 14:10 UTC (Mon) by jake )

CVE-2022-2124, CVE-2022-2129, CVE-2022-2125, CVE-2022-2126,
CVE-2022-1720, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2231,
CVE-2022-2210, CVE-2022-2207, CVE-2022-2208, CVE-2022-2206
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun 28 2022 Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.5172-1
- patchlevel

Fedora security update to vim
([Security] Posted Jun 30, 2022 13:27 UTC (Thu) by jake )

CVE-2022-2124, CVE-2022-2129, CVE-2022-2125, CVE-2022-2126,
CVE-2022-1720, CVE-2022-2175, CVE-2022-2182, CVE-2022-2183, CVE-2022-2231,
CVE-2022-2210, CVE-2022-2208, CVE-2022-2207, CVE-2022-2206
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jun 28 2022 Zdenek Dohnal <zdohnal@redhat.com> - 2:8.2.5172-1
- patchlevel

SUSE security update to openssl-1_1
([Security] Posted Jun 27, 2022 13:42 UTC (Mon) by jake )

CVE-2022-2068
CVSS scores:
                    CVE-2022-1292 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1292 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2068 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for openssl-1_1 fixes the following issues:

   - CVE-2022-1292: Fixed command injection in c_rehash (bsc#1199166).
   - CVE-2022-2068: Fixed more shell code injection issues in c_rehash.
     (bsc#1200550)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2182

SUSE security update to ansible, ansible1, ardana-ansible, ardana-cluster, ardana-freezer, ardana-input-model, ardana-logging, ardana-mq, ardana-neutron, ardana-octavia, ardana-osconfig, caasp-openstack-heat-templates, crowbar-core, crowbar-openstack, documentation-suse-openstack-cloud, grafana, kibana, openstack-dashboard, openstack-dashboard-theme-HPE, openstack-heat-templates, openstack-keystone, openstack-monasca-agent, openstack-monasca-installer, openstack-neutron, openstack-octavia-amphora-image, python-Django, python-Flask, python-GitPython, python-Pillow, python-amqp, python-apicapi, python-keystoneauth1, python-oslo.messaging, python-psutil, python-pyroute2, python-pysaml2, python-tooz, python-waitress, storm
([Security] Posted Jul 15, 2020 14:33 UTC (Wed) by ris )

 
 
   From : 
                 sle-security-updates@lists.suse.com   
   To : 
                 sle-security-updates@lists.suse.com   
   Subject : 
                 SUSE-SU-2020:1901-1: important: Security update for ansible, ansible1, ardana-ansible, ardana-cluster, ardana-freezer, ardana-input-model, ardana-logging, ardana-mq, ardana-neutron, ardana-octavia, ardana-osconfig, caasp-openstack-heat-templates, crowbar-core, crowbar-openstack, documentation-suse-openstack-cloud

SUSE security update to kernel
([Security] Posted Sep 21, 2011 16:57 UTC (Wed) by corbet )

CVE-2011-0726 CVE-2011-1017 CVE-2011-1093
                    CVE-2011-1585 CVE-2011-1745 CVE-2011-1746
                    CVE-2011-1776 CVE-2011-2022 CVE-2011-2182
                    CVE-2011-2491 CVE-2011-2496 CVE-2011-3191
                   
Affected Products:
                    SUSE Linux Enterprise Server 10 SP3
                    SLE SDK 10 SP3
______________________________________________________________________________

   An update

SUSE security update to kernel
([Security] Posted Sep 20, 2011 17:14 UTC (Tue) by ris )

CVE-2011-0726, CVE-2011-1017, CVE-2011-1093
                                CVE-2011-1585, CVE-2011-1745, CVE-2011-1746
                                CVE-2011-1776, CVE-2011-2022, CVE-2011-2182
                                CVE-2011-2491, CVE-2011-2496, CVE-2011-3191

    Content of This Advisory:
        1) Security Vulnerability Resolved:
             Linux kernel security update
           Problem Description

SUSE security update to kernel
([Security] Posted Aug 12, 2011 17:13 UTC (Fri) by ris )

CVE-2011-0726 CVE-2011-1017 CVE-2011-1093
                    CVE-2011-1494 CVE-2011-1495 CVE-2011-1585
                    CVE-2011-1593 CVE-2011-1745 CVE-2011-1746
                    CVE-2011-2022 CVE-2011-2182 CVE-2011-2484
                    CVE-2011-2491 CVE-2011-2496
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE

SUSE security update to kernel
([Security] Posted Aug 12, 2011 17:08 UTC (Fri) by ris )

CVE-2011-0726, CVE-2011-1017, CVE-2011-1093
                                CVE-2011-1494, CVE-2011-1495, CVE-2011-1585
                                CVE-2011-1593, CVE-2011-1745, CVE-2011-1746
                                CVE-2011-2022, CVE-2011-2182, CVE-2011-2484
                                CVE-2011-2491, CVE-2011-2496

    Content of This Advisory:
        1) Security Vulnerability Resolved

openSUSE security update to kernel
([Security] Posted Aug 2, 2011 17:25 UTC (Tue) by ris )

CVE-2011-1017 CVE-2011-1020 CVE-2011-1479
                    CVE-2011-1593 CVE-2011-1745 CVE-2011-1927
                    CVE-2011-2022 CVE-2011-2182 CVE-2011-2484
                    CVE-2011-2491 CVE-2011-2493 CVE-2011-2495
                    CVE-2011-2496 CVE-2011-2498
Affected Products:
                    openSUSE 11.4
______________________________________________________________________________

   An update that solves

Debian security update to linux-2.6
([Security] Posted Jun 20, 2011 17:19 UTC (Mon) by ris )

CVE Id(s)      : CVE-2010-2524 CVE-2010-3875 CVE-2010-4075 CVE-2010-4655 
                 CVE-2011-0695 CVE-2011-0710 CVE-2011-0711 CVE-2011-0726
                 CVE-2011-1010 CVE-2011-1012 CVE-2011-1017 CVE-2011-1078 
                 CVE-2011-1079 CVE-2011-1080 CVE-2011-1090 CVE-2011-1093 
                 CVE-2011-1160 CVE-2011-1163 CVE-2011-1170 CVE-2011-1171
                 CVE-2011-1172 CVE-2011-1173 CVE-2011-1180 CVE-2011-1182
                 CVE-2011-1477 CVE-2011-1493 CVE-2011-1577 CVE-2011-1593
                 CVE-2011-1598 CVE-2011-1745 CVE-2011-1746 CVE-2011-1748
                 CVE-2011-1759 CVE-2011-1767 CVE-2011-1768 CVE-2011-1776
                 CVE-2011-2022 CVE-2011-2182

Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds