![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.852630 |
Category: | SuSE Local Security Checks |
Title: | openSUSE: Security Advisory for neovim (openSUSE-SU-2019:1759-1) |
Summary: | The remote host is missing an update for the 'neovim'; package(s) announced via the openSUSE-SU-2019:1759-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'neovim' package(s) announced via the openSUSE-SU-2019:1759-1 advisory. Vulnerability Insight: This update for neovim fixes the following issues: neovim was updated to version 0.3.7: * CVE-2019-12735: source should check sandbox (boo#1137443) * genappimage.sh: migrate to linuxdeploy Version Update to version 0.3.5: * options: properly reset directories on 'autochdir' * Remove MSVC optimization workaround for SHM_ALL * Make SHM_ALL to a variable instead of a compound literal #define * doc: mention 'pynvim' module rename * screen: don't crash when drawing popupmenu with 'rightleft' option * look-behind match may use the wrong line number * :terminal : set topline based on window height * :recover : Fix crash on non-existent *.swp Version Update to version 0.3.4: * test: add tests for conceal cursor movement * display: unify ursorline and concealcursor redraw logic Version Update to version 0.3.3: * health/provider: Check for available pynvim when neovim mod is missing * python#CheckForModule: Use the given module string instead of hard-coding pynvim * (health.provider)/python: Import the neovim, rather than pynvim, module * TUI: Konsole DECSCUSR fixup Version Update to version 0.3.2:- * Features - clipboard: support Custom VimL functions (#9304) - win/TUI: improve terminal/console support (#9401) - startup: Use $XDG_CONFIG_DIRS/nvim/sysinit.vim if exists (#9077) - support mapping in more places (#9299) - diff/highlight: show underline for low-priority CursorLine (#9028) - signs: Add 'nuhml' argument (#9113) - clipboard: support Wayland (#9230) - TUI: add support for undercurl and underline color (#9052) - man.vim: soft (dynamic) wrap (#9023) * API - API: implement object namespaces (#6920) - API: implement nvim_win_set_buf() (#9100) - API: virtual text annotations (nvim_buf_set_virtual_text) (#8180) - API: add nvim_buf_is_loaded() (#8660) - API: nvm_buf_get_offset_for_line (#8221) - API/UI: ext_newgrid, ext_histate (#8221) * UI - TUI: use BCE again more often (smoother resize) (#8806) - screen: add missing status redraw when redraw_later(CLEAR) was used (#9315) - TUI: clip invalid regions on resize (#8779) - TUI: improvements for scrolling and clearing (#9193) - TUI: disable clearing almost everywhere (#9143) - TUI: always use safe cursor movement after resize (#9079) - ui_options: also send when starting or from OptionSet (#9211) - TUI: Avoid reset_color_cursor_color in old VTE (#9191) - Don't erase screen on :hi Normal during startup (#9021) - TUI: Hint wrapped lines to terminals (#8915) * FIXES - RPC: turn errors from async calls into notifications - TUI: R ... Description truncated. Please see the references for more information. Affected Software/OS: 'neovim' package(s) on openSUSE Leap 15.0. Solution: Please install the updated package(s). CVSS Score: 9.3 CVSS Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2019-12735 BugTraq ID: 108724 http://www.securityfocus.com/bid/108724 Bugtraq: 20190624 [SECURITY] [DSA 4467-2] vim regression update (Google Search) https://seclists.org/bugtraq/2019/Jun/33 Bugtraq: 20190724 [SECURITY] [DSA 4487-1] neovim security update (Google Search) https://seclists.org/bugtraq/2019/Jul/39 Debian Security Information: DSA-4467 (Google Search) https://www.debian.org/security/2019/dsa-4467 Debian Security Information: DSA-4487 (Google Search) https://www.debian.org/security/2019/dsa-4487 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2BMDSHTF754TITC6AQJPCS5IRIDMMIM7/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TRIRBC2YRGKPAWVRMZS4SZTGGCVRVZPR/ https://security.gentoo.org/glsa/202003-04 https://bugs.debian.org/930020 https://bugs.debian.org/930024 https://github.com/neovim/neovim/pull/10082 https://github.com/numirias/security/blob/master/doc/2019-06-04_ace-vim-neovim.md https://github.com/vim/vim/commit/53575521406739cf20bbe4e384d88e7dca11f040 https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html RedHat Security Advisories: RHSA-2019:1619 https://access.redhat.com/errata/RHSA-2019:1619 RedHat Security Advisories: RHSA-2019:1774 https://access.redhat.com/errata/RHSA-2019:1774 RedHat Security Advisories: RHSA-2019:1793 https://access.redhat.com/errata/RHSA-2019:1793 RedHat Security Advisories: RHSA-2019:1947 https://access.redhat.com/errata/RHSA-2019:1947 SuSE Security Announcement: openSUSE-SU-2019:1551 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00031.html SuSE Security Announcement: openSUSE-SU-2019:1561 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00037.html SuSE Security Announcement: openSUSE-SU-2019:1562 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00036.html SuSE Security Announcement: openSUSE-SU-2019:1759 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00034.html SuSE Security Announcement: openSUSE-SU-2019:1796 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00050.html SuSE Security Announcement: openSUSE-SU-2019:1997 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00075.html https://usn.ubuntu.com/4016-1/ https://usn.ubuntu.com/4016-2/ |
Copyright | Copyright (C) 2019 Greenbone Networks GmbH |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |