Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2017-17087): Vim vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2017-17087): Vim vulnerabilities

Severity
2
CVSS
(AV:L/AC:L/Au:N/C:P/I:N/A:N)
Published
12/01/2017
Created
10/17/2020
Added
10/15/2020
Modified
05/01/2023

Description

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.

Solution(s)

  • ubuntu-upgrade-vim
  • ubuntu-upgrade-vim-common
  • ubuntu-upgrade-vim-runtime

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;