CVE-2017-17087

NameCVE-2017-17087
Descriptionfileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1871-1, DLA-2876-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
vim (PTS)buster2:8.1.0875-5+deb10u2fixed
buster (security)2:8.1.0875-5+deb10u6fixed
bullseye2:8.2.2434-3+deb11u1fixed
bookworm2:9.0.1378-2fixed
trixie2:9.1.0016-1fixed
sid2:9.1.0199-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
vimsourcejessie2:7.4.488-7+deb8u4DLA-1871-1
vimsourcestretch2:8.0.0197-4+deb9u4DLA-2876-1
vimsource(unstable)2:8.0.1401-1

Notes

[wheezy] - vim <no-dsa> (Minor issue)
https://github.com/vim/vim/commit/5a73e0ca54c77e067c3b12ea6f35e3e8681e8cf8 (8.0.1263)

Search for package or bug name: Reporting problems