-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2081
                 USN-4016: Vim and Neovim vulnerabilities
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vim
                   Neovim
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12735 CVE-2017-5953 

Reference:         ESB-2017.0407

Original Bulletin: 
   https://usn.ubuntu.com/4016-1/
   https://usn.ubuntu.com/4016-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4016-1: Vim vulnerabilities
11 June 2019

vim vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Vim.

Software Description

  o vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled certain files. An attacker could
possibly use this issue to execute arbitrary code. This issue only affected
Ubuntu 16.04 LTS. (CVE-2017-5953)

It was discovered that Vim incorrectly handled certain files. An attacker could
possibly use this issue to execute arbitrary code. (CVE-2019-12735)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    vim - 2:8.1.0320-1ubuntu3.1
    vim-common - 2:8.1.0320-1ubuntu3.1
    vim-gui-common - 2:8.1.0320-1ubuntu3.1
    vim-runtime - 2:8.1.0320-1ubuntu3.1
Ubuntu 18.10
    vim - 2:8.0.1766-1ubuntu1.1
    vim-common - 2:8.0.1766-1ubuntu1.1
    vim-gui-common - 2:8.0.1766-1ubuntu1.1
    vim-runtime - 2:8.0.1766-1ubuntu1.1
Ubuntu 18.04 LTS
    vim - 2:8.0.1453-1ubuntu1.1
    vim-common - 2:8.0.1453-1ubuntu1.1
    vim-gui-common - 2:8.0.1453-1ubuntu1.1
    vim-runtime - 2:8.0.1453-1ubuntu1.1
Ubuntu 16.04 LTS
    vim - 2:7.4.1689-3ubuntu1.3
    vim-common - 2:7.4.1689-3ubuntu1.3
    vim-gui-common - 2:7.4.1689-3ubuntu1.3
    vim-runtime - 2:7.4.1689-3ubuntu1.3

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-5953
  o CVE-2019-12735

- ---------------------------------------------------------------------------------

USN-4016-2: Neovim vulnerability
11 June 2019

Neovim vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10

Summary

Neovim could be made to run programs as your login if it opened a specially
crafted file.

Software Description

  o neovim - heavily refactored vim fork

Details

It was discovered that Neovim incorrectly handled certain files. An attacker
could possibly use this issue to execute arbitrary code. (CVE-2019-12735)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    neovim - 0.3.4-1ubuntu0.19.04.1
    neovim-runtime - 0.3.4-1ubuntu0.19.04.1
Ubuntu 18.10
    neovim - 0.3.1-1ubuntu0.1
    neovim-runtime - 0.3.1-1ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o USN-4016-1
  o CVE-2019-12735

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FDif
-----END PGP SIGNATURE-----