CVE-2017-17087

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

20 Feb 2022, 05:58

Type Values Removed Values Added
CWE CWE-200 CWE-668
First Time Canonical ubuntu Linux
Debian
Debian debian Linux
Canonical
CPE cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
References (MISC) https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8 - Patch (MISC) https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8 - Patch, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/08/msg00003.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html - Mailing List, Third Party Advisory
References (MISC) https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ - Mailing List (MISC) https://groups.google.com/d/msg/vim_dev/sRT9BtjLWMk/BRtSXNU4BwAJ - Issue Tracking, Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4582-1/ - (UBUNTU) https://usn.ubuntu.com/4582-1/ - Third Party Advisory

11 Jan 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/01/msg00003.html -

Information

Published : 2017-12-01 08:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17087

Mitre link : CVE-2017-17087

CVE.ORG link : CVE-2017-17087


JSON object : View

Products Affected

canonical

  • ubuntu_linux

vim

  • vim

debian

  • debian_linux
CWE
CWE-668

Exposure of Resource to Wrong Sphere