[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2017-17087 -- vim

ID: oval:org.secpod.oval:def:1900870Date: (C)2019-06-18   (M)2024-02-19
Class: VULNERABILITYFamily: unix




fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor"s primary group , which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.

Platform:
Ubuntu 16.04
Ubuntu 14.04
Product:
vim
Reference:
CVE-2017-17087
CVE    1
CVE-2017-17087
CPE    6
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/a:vim:vim:6.1
cpe:/a:vim:vim:6.3
cpe:/o:ubuntu:ubuntu_linux:14.04
...

© SecPod Technologies