Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-17087

Published: 1 December 2017

fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
vim
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(2:8.0.1453-1ubuntu1)
cosmic Not vulnerable
(2:8.0.1453-1ubuntu1)
disco Not vulnerable
(2:8.0.1453-1ubuntu1)
eoan Not vulnerable
(2:8.0.1453-1ubuntu1)
focal Not vulnerable
(2:8.0.1453-1ubuntu1)
groovy Not vulnerable
(2:8.0.1453-1ubuntu1)
hirsute Not vulnerable
(2:8.0.1453-1ubuntu1)
impish Not vulnerable
(2:8.0.1453-1ubuntu1)
jammy Not vulnerable
(2:8.0.1453-1ubuntu1)
trusty
Released (2:7.4.052-1ubuntu3.1+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2:8.0.1401-1)
xenial
Released (2:7.4.1689-3ubuntu1.5)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N