Bug 2050149 (CVE-2022-0417)

Summary: CVE-2022-0417 vim: heap-based-buffer-overflow in ex_retab() of src/indent.c
Product: [Other] Security Response Reporter: TEJ RATHI <trathi>
Component: vulnerabilityAssignee: Nobody <nobody>
Status: NEW --- QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: bdettelb, caswilli, dhalasz, fhrdina, fjansen, gchamoul, jburrell, jwong, karsten, kaycoth, micjohns, sthirugn, vkrizan, vkumar, vmugicag, zdohnal
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: vim 8.2.4245 Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in vim. The vulnerability occurs due to illegal memory access and leads to a heap buffer overflow. This flaw allows an attacker to input a specially crafted file, leading to a crash or code execution.
Story Points: ---
Clone Of: Environment:
Last Closed: Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2050150, 2050167    
Bug Blocks: 2048522    

Description TEJ RATHI 2022-02-03 11:05:34 UTC
Heap-based Buffer Overflow in vim/vim prior to 8.2.

Reproducer:
https://huntr.dev/bounties/fc86bc8d-c866-4ade-8b7f-e49cec306d1a

Upstream Patch:
https://github.com/vim/vim/commit/652dee448618589de5528a9e9a36995803f5557a

Comment 1 TEJ RATHI 2022-02-03 11:06:07 UTC
Created vim tracking bugs for this issue:

Affects: fedora-all [bug 2050150]

Comment 4 juneau 2022-02-03 12:50:40 UTC
Marking Services affected/wontreport.
Have already reported and filed trackers for CVE-2022-0408 and -0413 attached to same task.
Remediation is the same for all, and additional trackers add no value.