Bug 2048519 (CVE-2022-0413)

Summary: CVE-2022-0413 vim: Use after free in src/ex_cmds.c
Product: [Other] Security Response Reporter: Sandipan Roy <saroy>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: caswilli, dhalasz, fhrdina, fjansen, gchamoul, jburrell, jwong, karsten, kaycoth, micjohns, sthirugn, tkasparek, vkrizan, vkumar, vmugicag, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: vim 8.2.4269 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in vim. The vulnerability occurs due to using freed memory when the substitute uses a recursive function call, resulting in a use-after-free vulnerability. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-03-15 16:31:27 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2048520, 2048525, 2048526, 2048527, 2048730    
Bug Blocks: 2048522    

Comment 1 Sandipan Roy 2022-01-31 12:35:50 UTC
Created vim tracking bugs for this issue:

Affects: fedora-all [bug 2048520]

Comment 4 juneau 2022-01-31 17:53:00 UTC
Marking Services affected/delegated/low for presence of affected code.

In the vast majority of cases, the relevant package exists in a container image consumed by the service.
Recommend updating or replacing the container image (to update or remove the package) as appropriate.

Comment 7 errata-xmlrpc 2022-03-15 10:21:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:0894 https://access.redhat.com/errata/RHSA-2022:0894

Comment 8 Product Security DevOps Team 2022-03-15 16:31:24 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-0413