Remote code execution in GnuTLS



Published: 2022-08-02
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-2509
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GnuTLS
Universal components / Libraries / Libraries used by multiple products

Vendor GnuTLS

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Double Free

EUVDB-ID: #VU65915

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2509

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within gnutls_pkcs7_verify() function when verifying the pkcs7 signatures. A remote attacker can pass specially crafted data to the application, trigger a double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

GnuTLS: 3.7.0 - 3.7.6

External links

http://access.redhat.com/security/cve/CVE-2022-2509
http://lists.gnupg.org/pipermail/gnutls-help/2022-July/004746.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###