7.5
HIGH
CVE-2020-8945
GPGME Go Wrapper Use-after-Free Vulnerability
Description

The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.

INFO

Published Date :

Feb. 12, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2020-8945 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_workstation
3 Redhat openshift_container_platform
4 Redhat enterprise_linux_for_power_little_endian
5 Redhat enterprise_linux_for_ibm_z_systems
6 Redhat openshift_container_platform_for_linuxone
7 Redhat openshift_container_platform_for_ibm_z
1 Fedoraproject fedora
1 Gpgme_project gpgme

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8945 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8945 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H6P6SSNKN4H6GSEVROHBDXA64PX7EOED/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KDBT77KV3U7BESJX3P4S4MPVDGRTAQA2/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WXV7NZELYWRRCXATXU3FYD3G3WJT3WYM/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/H6P6SSNKN4H6GSEVROHBDXA64PX7EOED/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/KDBT77KV3U7BESJX3P4S4MPVDGRTAQA2/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WXV7NZELYWRRCXATXU3FYD3G3WJT3WYM/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/
  • Reanalysis by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnupg:gpgme:*:*:*:*:*:*:*:* versions up to (excluding) 0.1.1 OR *cpe:2.3:a:gpgme_project:gpgme:*:*:*:*:*:go:*:* versions up to (excluding) 0.1.1
  • Modified Analysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.3:*:*:*:*:*:*:* AND OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.3:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.4:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.5:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_ibm_z:4.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform_for_linuxone:4.2:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3SOCLOPTSYABTE4CLTSPDIFE6ZZZR4LX/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0679 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0679 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0689 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0689 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2020:0697 No Types Assigned https://access.redhat.com/errata/RHSA-2020:0697 Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WXV7NZELYWRRCXATXU3FYD3G3WJT3WYM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WXV7NZELYWRRCXATXU3FYD3G3WJT3WYM/ Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 13, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0697 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0679 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2020:0689 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WXV7NZELYWRRCXATXU3FYD3G3WJT3WYM/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 04, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gpgme_project:gpgme:*:*:*:*:*:*:*:* versions up to (excluding) 0.1.1 OR *cpe:2.3:a:gnupg:gpgme:*:*:*:*:*:*:*:* versions up to (excluding) 0.1.1
  • Initial Analysis by [email protected]

    Mar. 02, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1795838 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1795838 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/containers/image/commit/4c7a23f82ef09127b0ff28366d1cf31316dd6cc1 No Types Assigned https://github.com/containers/image/commit/4c7a23f82ef09127b0ff28366d1cf31316dd6cc1 Patch, Third Party Advisory
    Changed Reference Type https://github.com/proglottis/gpgme/compare/v0.1.0...v0.1.1 No Types Assigned https://github.com/proglottis/gpgme/compare/v0.1.0...v0.1.1 Patch, Third Party Advisory
    Changed Reference Type https://github.com/proglottis/gpgme/pull/23 No Types Assigned https://github.com/proglottis/gpgme/pull/23 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/H6P6SSNKN4H6GSEVROHBDXA64PX7EOED/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/H6P6SSNKN4H6GSEVROHBDXA64PX7EOED/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KDBT77KV3U7BESJX3P4S4MPVDGRTAQA2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KDBT77KV3U7BESJX3P4S4MPVDGRTAQA2/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:gpgme_project:gpgme:*:*:*:*:*:*:*:* versions up to (excluding) 0.1.1
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KDBT77KV3U7BESJX3P4S4MPVDGRTAQA2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/H6P6SSNKN4H6GSEVROHBDXA64PX7EOED/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8945 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-8945 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.17 }} 0.14%

score

0.83477

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability