Executive Summary

Informations
Name CVE-2022-2509 First vendor Publication 2022-08-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2509

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 279
Os 2
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2022/dsa-5203
MISC https://access.redhat.com/security/cve/CVE-2022-2509
https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html
MLIST https://lists.debian.org/debian-lts-announce/2022/08/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-11-07 21:31:50
  • Multiple Updates
2023-02-25 02:12:21
  • Multiple Updates
2022-08-19 17:27:22
  • Multiple Updates
2022-08-15 17:27:18
  • Multiple Updates
2022-08-12 21:27:23
  • Multiple Updates
2022-08-09 09:27:10
  • Multiple Updates
2022-08-06 00:27:12
  • Multiple Updates
2022-08-01 21:27:11
  • First insertion