rhsa-2020_1230
Vulnerability from csaf_redhat
Published
2020-04-01 00:26
Modified
2024-09-13 22:39
Summary
Red Hat Security Advisory: skopeo security and bug fix update

Notes

Topic
An update for skopeo is now available for Red Hat Enterprise Linux 7 Extras. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. Security Fix(es): * proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Skopeo doesn't handle HTTP 429 errors properly (BZ#1752775) * skopeo does not show manifest manifest.list.v2 for special cases (BZ#1754905) * skopeo inspect results in panic: runtime error: invalid memory address or nil pointer dereference (BZ#1769575) * skopeo should be linked against gpgme-pthread (BZ#1793080) * docker won't start because registries service won't start (BZ#1812505)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for skopeo is now available for Red Hat Enterprise Linux 7 Extras.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.\n\nSecurity Fix(es):\n\n* proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Skopeo doesn\u0027t handle HTTP 429 errors properly (BZ#1752775)\n\n* skopeo does not show manifest manifest.list.v2 for special cases (BZ#1754905)\n\n* skopeo inspect results in panic: runtime error: invalid memory address or nil pointer dereference (BZ#1769575)\n\n* skopeo should be linked against gpgme-pthread (BZ#1793080)\n\n* docker won\u0027t start because registries service won\u0027t start (BZ#1812505)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1230",
        "url": "https://access.redhat.com/errata/RHSA-2020:1230"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1752775",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752775"
      },
      {
        "category": "external",
        "summary": "1754905",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1754905"
      },
      {
        "category": "external",
        "summary": "1795838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
      },
      {
        "category": "external",
        "summary": "1812505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1812505"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1230.json"
      }
    ],
    "title": "Red Hat Security Advisory: skopeo security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T22:39:03+00:00",
      "generator": {
        "date": "2024-09-13T22:39:03+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1230",
      "initial_release_date": "2020-04-01T00:26:07+00:00",
      "revision_history": [
        {
          "date": "2020-04-01T00:26:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-01T00:26:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:39:03+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 Extras",
                  "product_id": "7Server-EXTRAS-7.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_other:7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux 7 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux 7 Extras",
                  "product_id": "7Workstation-EXTRAS-7.8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras_other:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Extras"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-7.el7_8.x86_64",
                "product": {
                  "name": "containers-common-1:0.1.40-7.el7_8.x86_64",
                  "product_id": "containers-common-1:0.1.40-7.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-7.el7_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-7.el7_8.x86_64",
                "product": {
                  "name": "skopeo-1:0.1.40-7.el7_8.x86_64",
                  "product_id": "skopeo-1:0.1.40-7.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-7.el7_8?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
                  "product_id": "skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-7.el7_8?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-7.el7_8.src",
                "product": {
                  "name": "skopeo-1:0.1.40-7.el7_8.src",
                  "product_id": "skopeo-1:0.1.40-7.el7_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-7.el7_8?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-7.el7_8.ppc64le",
                "product": {
                  "name": "containers-common-1:0.1.40-7.el7_8.ppc64le",
                  "product_id": "containers-common-1:0.1.40-7.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-7.el7_8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-7.el7_8.ppc64le",
                "product": {
                  "name": "skopeo-1:0.1.40-7.el7_8.ppc64le",
                  "product_id": "skopeo-1:0.1.40-7.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-7.el7_8?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
                  "product_id": "skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-7.el7_8?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "containers-common-1:0.1.40-7.el7_8.s390x",
                "product": {
                  "name": "containers-common-1:0.1.40-7.el7_8.s390x",
                  "product_id": "containers-common-1:0.1.40-7.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containers-common@0.1.40-7.el7_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-1:0.1.40-7.el7_8.s390x",
                "product": {
                  "name": "skopeo-1:0.1.40-7.el7_8.s390x",
                  "product_id": "skopeo-1:0.1.40-7.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo@0.1.40-7.el7_8?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
                "product": {
                  "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
                  "product_id": "skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/skopeo-debuginfo@0.1.40-7.el7_8?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le"
        },
        "product_reference": "containers-common-1:0.1.40-7.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-7.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x"
        },
        "product_reference": "containers-common-1:0.1.40-7.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64"
        },
        "product_reference": "containers-common-1:0.1.40-7.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.src",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
        "relates_to_product_reference": "7Server-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le"
        },
        "product_reference": "containers-common-1:0.1.40-7.el7_8.ppc64le",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-7.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x"
        },
        "product_reference": "containers-common-1:0.1.40-7.el7_8.s390x",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containers-common-1:0.1.40-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64"
        },
        "product_reference": "containers-common-1:0.1.40-7.el7_8.x86_64",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.ppc64le",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.s390x",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.src as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.src",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-1:0.1.40-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64"
        },
        "product_reference": "skopeo-1:0.1.40-7.el7_8.x86_64",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.s390x as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64 as a component of Red Hat Enterprise Linux 7 Extras",
          "product_id": "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64"
        },
        "product_reference": "skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
        "relates_to_product_reference": "7Workstation-EXTRAS-7.8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-8945",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-01-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1795838"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. An attacker could use this flaw to crash or cause potential code execution in Go applications that use this library, under certain conditions, during GPG signature verification.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 consumes updates for podman from the RHEL-7 extras channel, hence why it has been marked as wontfix in this instance.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x",
          "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64",
          "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x",
          "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src",
          "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64",
          "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
          "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
          "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src",
          "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64",
          "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
          "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
          "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "RHBZ#1795838",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8945",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945"
        }
      ],
      "release_date": "2020-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x",
            "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64",
            "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
            "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1230"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x",
            "7Server-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src",
            "7Server-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64",
            "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
            "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
            "7Server-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:containers-common-1:0.1.40-7.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.src",
            "7Workstation-EXTRAS-7.8:skopeo-1:0.1.40-7.el7_8.x86_64",
            "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.ppc64le",
            "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.s390x",
            "7Workstation-EXTRAS-7.8:skopeo-debuginfo-1:0.1.40-7.el7_8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...