Executive Summary

Informations
Name CVE-2022-37026 First vendor Publication 2022-09-21
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and DTLS.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37026

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://erlangforums.com/t/otp-25-1-released/1854
MISC https://erlangforums.com/c/erlang-news-announcements/91
https://github.com/erlang/otp/compare/OTP-23.3.4.14...OTP-23.3.4.15
MLIST https://lists.debian.org/debian-lts-announce/2023/07/msg00012.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-08-09 17:27:59
  • Multiple Updates
2023-07-11 21:27:40
  • Multiple Updates
2022-09-24 00:27:16
  • Multiple Updates
2022-09-21 21:27:14
  • First insertion