[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2017-17087 -- vim

ID: oval:org.secpod.oval:def:2000323Date: (C)2019-06-02   (M)2024-02-19
Class: VULNERABILITYFamily: unix




fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor"s primary group , which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.

Platform:
Debian 8.x
Debian 9.x
Product:
vim
Reference:
CVE-2017-17087
CVE    1
CVE-2017-17087
CPE    6
cpe:/a:vim:vim:6.1
cpe:/a:vim:vim:6.3
cpe:/o:debian:debian_linux:9.x
cpe:/a:vim:vim:5.6
...

© SecPod Technologies