Advisory Database
  • Advisories
  • Dependency Scanning
  1. golang
  2. ›
  3. github.com/containers/podman
  4. ›
  5. CVE-2022-2738

CVE-2022-2738: Use After Free

September 1, 2022 (updated February 12, 2023)

The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-8945, which was previously fixed via RHSA-2020:2117. This issue could possibly be used to crash or cause potential code execution in Go applications that use the Go GPGME wrapper library, under certain conditions, during GPG signature verification.

References

  • access.redhat.com/security/cve/CVE-2022-2738
  • bugzilla.redhat.com/show_bug.cgi?id=2116923
  • nvd.nist.gov/vuln/detail/CVE-2022-2738

Code Behaviors & Features

Detect and mitigate CVE-2022-2738 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

Version 1.6.4-32.el7_9

Solution

Unfortunately, there is no solution available yet.

Impact 7.5 HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-416: Use After Free

Source file

go/github.com/containers/podman/CVE-2022-2738.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 13 May 2025 12:14:29 +0000.