Vulnerability Name:

CVE-2020-29362 (CCN-193533)

Assigned:2020-12-11
Published:2020-12-11
Updated:2021-01-11
Summary:An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.
CVSS v3 Severity:5.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
5.3 Medium (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
4.6 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-125
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2020-29362

Source: XF
Type: UNKNOWN
p11glue-cve202029362-info-disc(193533)

Source: MISC
Type: Release Notes, Third Party Advisory
https://github.com/p11-glue/p11-kit/releases

Source: CCN
Type: p11-kit GIT Repository
Out-of-bounds read in p11_rpc_buffer_get_byte_array function

Source: MISC
Type: Third Party Advisory
https://github.com/p11-glue/p11-kit/security/advisories/GHSA-5wpq-43j2-6qwc

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update

Source: DEBIAN
Type: Third Party Advisory
DSA-4822

Source: CCN
Type: IBM Security Bulletin 6493729 (Cloud Pak for Security)
Cloud Pak for Security is vulnerable to several CVEs

Source: CCN
Type: IBM Security Bulletin 6520474 (QRadar SIEM)
IBM QRadar SIEM Application Framework Base Image is vulnerable to using components with Known Vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6551876 (Cloud Pak for Security)
Cloud Pak for Security uses packages that are vulnerable to multiple CVEs

Vulnerable Configuration:Configuration 1:
  • cpe:/a:p11-kit_project:p11-kit:*:*:*:*:*:*:*:* (Version >= 0.23.6 and < 0.23.22)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:8:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:8::baseos:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:ibm:qradar_security_information_and_event_manager:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_security_information_and_event_manager:7.4:-:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_security:1.7.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_security:1.7.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_security:1.7.2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:7636
    P
    libp11-kit0-0.23.22-150500.6.1 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:6142
    P
    Security update for p11-kit (Moderate)
    2022-08-23
    oval:org.opensuse.security:def:5327
    P
    Security update for p11-kit (Moderate)
    2022-08-23
    oval:org.opensuse.security:def:42411
    P
    Security update for p11-kit (Moderate)
    2022-07-15
    oval:org.opensuse.security:def:43644
    P
    Security update for p11-kit (Moderate)
    2022-07-15
    oval:org.opensuse.security:def:42316
    P
    Security update for p11-kit (Moderate)
    2022-07-15
    oval:org.opensuse.security:def:3050
    P
    dbus-1-1.8.22-9.38 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:94680
    P
    libp11-kit0-0.23.22-150400.1.10 on GA media (Moderate)
    2022-06-22
    oval:com.redhat.rhsa:def:20211609
    P
    RHSA-2021:1609: p11-kit security, bug fix, and enhancement update (Moderate)
    2021-05-18
    BACK
    p11-kit_project p11-kit *
    ibm qradar security information and event manager 7.3
    ibm qradar security information and event manager 7.4 -
    ibm cloud pak for security 1.7.0.0
    ibm cloud pak for security 1.7.1.0
    ibm cloud pak for security 1.7.2.0