Bug 2036129 (CVE-2021-4187)

Summary: CVE-2021-4187 vim: use-after-free vulnerability
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Nobody <nobody>
Status: NEW --- QA Contact:
Severity: low Docs Contact:
Priority: low    
Version: unspecifiedCC: bdettelb, caswilli, dhalasz, fjansen, gchamoul, jburrell, jwong, karsten, kaycoth, micjohns, sthirugn, vkrizan, vkumar, vmugicag, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: vim 8.2.3923 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in vim. A possible use after free vulnerability could allow an attacker to input a specially crafted file leading to a crash or code execution.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2036130, 2036160    
Bug Blocks: 2035932    

Description Guilherme de Almeida Suckevicz 2021-12-29 20:38:45 UTC
Vim is vulnerable to use-after-free.

Reference:
https://huntr.dev/bounties/a8bee03a-6e2e-43bf-bee3-4968c5386a2e

Upstream patch:
https://github.com/vim/vim/commit/4bf1006cae7e87259ccd5219128c3dba75774441

Comment 1 Guilherme de Almeida Suckevicz 2021-12-29 20:39:27 UTC
Created vim tracking bugs for this issue:

Affects: fedora-all [bug 2036130]