Vulnerability Name: CVE-2020-8945 (CCN-176239) Assigned: 2020-02-12 Published: 2020-02-12 Updated: 2022-10-18 Summary: The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification. CVSS v3 Severity: 7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H )6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): HighPrivileges Required (PR): NoneUser Interaction (UI): RequiredScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H )8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C )Exploitability Metrics: Attack Vector (AV): NetworkAttack Complexity (AC): LowPrivileges Required (PR): NoneUser Interaction (UI): NoneScope: Scope (S): UnchangedImpact Metrics: Confidentiality (C): HighIntegrity (I): HighAvailibility (A): High
CVSS v2 Severity: 5.1 Medium (CVSS v2 Vector: AV:N/AC:H/Au:N/C:P/I:P/A:P )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): HighAuthentication (Au): NoneImpact Metrics: Confidentiality (C): PartialIntegrity (I): PartialAvailibility (A): Partial
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C )Exploitability Metrics: Access Vector (AV): NetworkAccess Complexity (AC): LowAthentication (Au): NoneImpact Metrics: Confidentiality (C): CompleteIntegrity (I): CompleteAvailibility (A): Complete
Vulnerability Type: CWE-416 Vulnerability Consequences: Gain Access References: Source: MITRE Type: CNACVE-2020-8945 Source: REDHAT Type: Third Party AdvisoryRHSA-2020:0679 Source: REDHAT Type: Third Party AdvisoryRHSA-2020:0689 Source: REDHAT Type: Third Party AdvisoryRHSA-2020:0697 Source: CCN Type: Red Hat Bugzilla - Bug 1795838(CVE-2020-8945) - CVE-2020-8945 proglottis/gpgme: Use-after-free in GPGME bindings during container image pull Source: MISC Type: Issue Tracking, Patch, Third Party Advisoryhttps://bugzilla.redhat.com/show_bug.cgi?id=1795838 Source: XF Type: UNKNOWNgpgme-cve20208945-code-exec(176239) Source: MISC Type: Patch, Third Party Advisoryhttps://github.com/containers/image/commit/4c7a23f82ef09127b0ff28366d1cf31316dd6cc1 Source: MISC Type: Patch, Third Party Advisoryhttps://github.com/proglottis/gpgme/compare/v0.1.0...v0.1.1 Source: MISC Type: Exploit, Patch, Third Party Advisoryhttps://github.com/proglottis/gpgme/pull/23 Source: FEDORA Type: Mailing List, Third Party AdvisoryFEDORA-2020-aeea04cd13 Source: FEDORA Type: Mailing List, Third Party AdvisoryFEDORA-2020-f317e13ecf Source: FEDORA Type: Mailing List, Third Party AdvisoryFEDORA-2020-2a0aac3502 Source: FEDORA Type: Mailing List, Third Party AdvisoryFEDORA-2020-ccc3e64ea5 Source: CCN Type: WhiteSource Vulnerability DatabaseCVE-2020-8945 Vulnerable Configuration: Configuration 1 :cpe:/a:gpgme_project:gpgme:*:*:*:*:*:go:*:* (Version < 0.1.1)Configuration 2 :cpe:/a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform:4.3:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform:4.5:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform:4.4:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform_for_ibm_z:4.2:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform_for_linuxone:4.2:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform_for_ibm_z:4.1:*:*:*:*:*:*:* OR cpe:/a:redhat:openshift_container_platform_for_linuxone:4.1:*:*:*:*:*:*:* AND cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* Configuration 3 :cpe:/o:fedoraproject:fedora:30:*:*:*:*:*:*:* OR cpe:/o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR cpe:/o:fedoraproject:fedora:32:*:*:*:*:*:*:* Configuration 4 :cpe:/o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* OR cpe:/o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* Configuration 5 :cpe:/a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* Configuration CCN 1 :cpe:/a:gnupg:gpgme:0.1.0:*:*:*:*:*:*:* Denotes that component is vulnerable Oval Definitions BACK
gpgme_project gpgme *
redhat openshift container platform 3.11
redhat openshift container platform 4.1
redhat openshift container platform 4.2
redhat openshift container platform 4.3
redhat openshift container platform 4.5
redhat openshift container platform 4.4
redhat openshift container platform for ibm z 4.2
redhat openshift container platform for linuxone 4.2
redhat openshift container platform for ibm z 4.1
redhat openshift container platform for linuxone 4.1
redhat enterprise linux 7.0
redhat enterprise linux 8.0
fedoraproject fedora 30
fedoraproject fedora 31
fedoraproject fedora 32
redhat enterprise linux workstation 7.0
redhat enterprise linux server 7.0
redhat enterprise linux for power little endian 7.0
redhat enterprise linux for ibm z systems 7.0
redhat openshift container platform 3.11
gnupg gpgme 0.1.0