fileio.c in Vim prior to 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-01T08:00:00

Updated: 2024-08-05T20:43:59.409Z

Reserved: 2017-12-01T00:00:00

Link: CVE-2017-17087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-01T08:29:00.670

Modified: 2022-02-20T05:58:55.813

Link: CVE-2017-17087

cve-icon Redhat

Severity : Low

Publid Date: 2017-11-04T00:00:00Z

Links: CVE-2017-17087 - Bugzilla