Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4016-1: Vim vulnerabilities

11 June 2019

Several security issues were fixed in Vim.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • vim - Vi IMproved - enhanced vi editor

Details

It was discovered that Vim incorrectly handled certain files.
An attacker could possibly use this issue to execute arbitrary code.
This issue only affected Ubuntu 16.04 LTS. (CVE-2017-5953)

It was discovered that Vim incorrectly handled certain files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2019-12735)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Related notices

  • USN-4309-1: xxd, vim-doc, vim-athena-py2, vim-runtime, vim-lesstif, vim-common, vim-gtk, vim-athena, vim-gnome, vim-gtk-py2, vim-gnome-py2, vim-gui-common, vim-nox, vim-nox-py2, vim-tiny, vim-gtk3, vim, vim-gtk3-py2
  • USN-4016-2: neovim-runtime, neovim
  • USN-4862-1: neovim-runtime, neovim