All Vulnerability Reports

USN-4582-1: Vim vulnerabilities


Severity

Low

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

It was discovered that Vim incorrectly handled permissions on the .swp file. A local attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-17087)

It was discovered that Vim incorrectly handled restricted mode. A local attacker could possibly use this issue to bypass restricted mode and execute arbitrary commands. Note: This update only makes executing shell commands more difficult. Restricted mode should not be considered a complete security measure. (CVE-2019-20807)

CVEs contained in this USN include: CVE-2017-17087, CVE-2019-20807

Affected VMware Products and Versions

Severity is low unless otherwise noted.

Vulnerable Cloud Foundry components individually listed here. Impacted stemcells may be updated independently of upgrading Tanzu Application Service or Isolation Segment.

  • Isolation Segment
    • 2.7.x versions prior to 2.7.26
    • 2.8.x versions prior to 2.8.20
    • 2.9.x versions prior to 2.9.14
    • 2.10.x versions prior to 2.10.6
  • Operations Manager
    • 2.7 versions prior to 2.7.25
    • 2.9 versions prior to 2.9.12
    • 2.10 versions prior to 2.10.3
  • Tanzu Greenplum for Kubernetes
    • All versions prior to 2.0.0
  • VMware Tanzu Application Service for VMs
    • 2.7.x versions prior to 2.7.27
    • 2.8.x versions prior to 2.8.21
    • 2.9.x versions prior to 2.9.15
    • 2.10.x versions prior to 2.10.7

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. The Cloud Foundry security team recommends upgrading the affected OSS components listed here if applicable. Upgrade VMware Tanzu products that use earlier versions of CF components to new Tanzu releases using new versions linked above. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Isolation Segment
    • 2.7.26
    • 2.8.20
    • 2.9.14
    • 2.10.6
  • Operations Manager
    • 2.7.25
    • 2.9.12
    • 2.10.3
  • Tanzu Greenplum for Kubernetes
    • 2.0.0
  • VMware Tanzu Application Service for VMs
    • 2.7.27
    • 2.8.21
    • 2.9.15
    • 2.10.7

References

History

2020-11-20: Initial vulnerability report published.