5.5
CVSSv3

CVE-2017-17087

Published: 01/12/2017 Updated: 20/02/2022
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

fileio.c in Vim before 8.0.1263 sets the group ownership of a .swp file to the editor's primary group (which may be different from the group ownership of the original file), which allows local users to obtain sensitive information by leveraging an applicable group membership, as demonstrated by /etc/shadow owned by root:shadow mode 0640, but /etc/.shadow.swp owned by root:users mode 0640, a different vulnerability than CVE-2017-1000382.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vim vim

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

Vendor Advisories

It was found that the swap file created by vim when opening a file was using the user's primary group instead of the file's group An attacker belonging to the victim's primary group could use this flaw to read the vim swap file ...