Executive Summary

Informations
Name CVE-2022-29222 First vendor Publication 2022-05-21
Vendor Cve Last vendor Modification 2022-06-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it doesn't posses the private key for and Pion DTLS wouldn't reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can't be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29222

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://github.com/pion/dtls/security/advisories/GHSA-w45j-f832-hxvh
MISC https://github.com/pion/dtls/commit/d2f797183a9f044ce976e6df6f362662ca722412
https://github.com/pion/dtls/releases/tag/v2.1.5

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2022-06-08 21:27:26
  • Multiple Updates
2022-05-21 09:27:09
  • First insertion