7.5
HIGH
CVE-2022-2509
Gnutls Double Free PKCS7 Signature Verification Vulnerability
Description

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

INFO

Published Date :

Aug. 1, 2022, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-2509 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-2509 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Gnu gnutls
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2509.

URL Resource
https://access.redhat.com/security/cve/CVE-2022-2509 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/08/msg00002.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/
https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html Mailing List Release Notes Vendor Advisory
https://www.debian.org/security/2022/dsa-5203 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

春秋云境靶场解题攻略

Updated: 2 weeks ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

None

Go Shell Python

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2022, 2:07 a.m. This repo has been linked 3 different CVEs too.

None

Shell

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : April 24, 2021, 12:24 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2509 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2509 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/
  • Modified Analysis by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/08/msg00002.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/08/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5203 No Types Assigned https://www.debian.org/security/2022/dsa-5203 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6FL27JS3VM74YEQU7PGB62USO3KSBYZX/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/08/msg00002.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 09, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5203 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2022-2509 No Types Assigned https://access.redhat.com/security/cve/CVE-2022-2509 Third Party Advisory
    Changed Reference Type https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html No Types Assigned https://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html Mailing List, Release Notes, Vendor Advisory
    Added CWE NIST CWE-415
    Added CPE Configuration OR *cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:* versions up to (excluding) 3.7.7
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2509 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2509 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.03%

score

0.54608

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability