Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4016-2: Neovim vulnerability

11 June 2019

Neovim could be made to run programs as your login if it opened a specially crafted file.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • neovim - heavily refactored vim fork

Details

It was discovered that Neovim incorrectly handled certain files. An attacker
could possibly use this issue to execute arbitrary code. (CVE-2019-12735)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04
Ubuntu 18.10

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-4016-1: vim-gtk-py2, vim-athena, vim-nox, vim-common, vim-nox-py2, vim-doc, vim-gnome, vim-gtk3, vim-gtk3-py2, vim-gnome-py2, vim-gtk, vim-tiny, vim-runtime, vim-gui-common, xxd, vim-athena-py2, vim
  • USN-4862-1: neovim-runtime, neovim