GSD-2022-29222
Vulnerability from gsd - Updated: 2023-12-13 01:19Details
Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it doesn't posses the private key for and Pion DTLS wouldn't reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can't be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2022-29222",
"description": "Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it doesn\u0027t posses the private key for and Pion DTLS wouldn\u0027t reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can\u0027t be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds.",
"id": "GSD-2022-29222"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2022-29222"
],
"details": "Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it doesn\u0027t posses the private key for and Pion DTLS wouldn\u0027t reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can\u0027t be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds.",
"id": "GSD-2022-29222",
"modified": "2023-12-13T01:19:42.127078Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2022-29222",
"STATE": "PUBLIC",
"TITLE": "Improper Certificate Validation in Pion DTLS"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "dtls",
"version": {
"version_data": [
{
"version_value": "\u003c 2.1.5"
}
]
}
}
]
},
"vendor_name": "pion"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it doesn\u0027t posses the private key for and Pion DTLS wouldn\u0027t reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can\u0027t be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-295: Improper Certificate Validation"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/pion/dtls/security/advisories/GHSA-w45j-f832-hxvh",
"refsource": "CONFIRM",
"url": "https://github.com/pion/dtls/security/advisories/GHSA-w45j-f832-hxvh"
},
{
"name": "https://github.com/pion/dtls/commit/d2f797183a9f044ce976e6df6f362662ca722412",
"refsource": "MISC",
"url": "https://github.com/pion/dtls/commit/d2f797183a9f044ce976e6df6f362662ca722412"
},
{
"name": "https://github.com/pion/dtls/releases/tag/v2.1.5",
"refsource": "MISC",
"url": "https://github.com/pion/dtls/releases/tag/v2.1.5"
}
]
},
"source": {
"advisory": "GHSA-w45j-f832-hxvh",
"discovery": "UNKNOWN"
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "\u003cv2.1.5",
"affected_versions": "All versions before 2.1.5",
"cwe_ids": [
"CWE-1035",
"CWE-295",
"CWE-937"
],
"date": "2022-05-25",
"description": "Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it does not posses the private key for and Pion DTLS wouldn\u0027t reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can\u0027t be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds.",
"fixed_versions": [
"v2.1.5"
],
"identifier": "CVE-2022-29222",
"identifiers": [
"GHSA-w45j-f832-hxvh",
"CVE-2022-29222"
],
"not_impacted": "All versions starting from 2.1.5",
"package_slug": "go/github.com/pion/dtls",
"pubdate": "2022-05-25",
"solution": "Upgrade to version 2.1.5 or above.",
"title": "Improper Certificate Validation",
"urls": [
"https://github.com/pion/dtls/security/advisories/GHSA-w45j-f832-hxvh",
"https://nvd.nist.gov/vuln/detail/CVE-2022-29222",
"https://github.com/pion/dtls/commit/d2f797183a9f044ce976e6df6f362662ca722412",
"https://github.com/pion/dtls/releases/tag/v2.1.5",
"https://github.com/advisories/GHSA-w45j-f832-hxvh"
],
"uuid": "1fd1e3c0-124b-4007-a008-b4d32827ef90",
"versions": [
{
"commit": {
"sha": "d2f797183a9f044ce976e6df6f362662ca722412",
"tags": [
"v2.1.5"
],
"timestamp": "20220516165433"
},
"number": "v2.1.5"
}
]
},
{
"affected_range": "\u003cv2.1.5",
"affected_versions": "All versions before 2.1.5",
"cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-295",
"CWE-937"
],
"date": "2023-02-15",
"description": "Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it does not posses the private key for and Pion DTLS wouldn\u0027t reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can\u0027t be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds.",
"fixed_versions": [
"v2.1.5"
],
"identifier": "CVE-2022-29222",
"identifiers": [
"GHSA-w45j-f832-hxvh",
"CVE-2022-29222"
],
"not_impacted": "All versions starting from 2.1.5",
"package_slug": "go/github.com/pion/dtls/v2",
"pubdate": "2022-05-25",
"solution": "Upgrade to version 2.1.5 or above.",
"title": "Improper Certificate Validation",
"urls": [
"https://github.com/pion/dtls/security/advisories/GHSA-w45j-f832-hxvh",
"https://nvd.nist.gov/vuln/detail/CVE-2022-29222",
"https://github.com/pion/dtls/commit/d2f797183a9f044ce976e6df6f362662ca722412",
"https://github.com/pion/dtls/releases/tag/v2.1.5",
"https://pkg.go.dev/vuln/GO-2022-0462",
"https://github.com/advisories/GHSA-w45j-f832-hxvh"
],
"uuid": "54ba1722-c601-4355-b46e-0af4a05a20ee",
"versions": [
{
"commit": {
"sha": "d2f797183a9f044ce976e6df6f362662ca722412",
"tags": [
"v2.1.5"
],
"timestamp": "20220516165433"
},
"number": "v2.1.5"
}
]
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:pion:dtls:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "2.1.5",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2022-29222"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.5, a DTLS Client could provide a Certificate that it doesn\u0027t posses the private key for and Pion DTLS wouldn\u0027t reject it. This issue affects users that are using Client certificates only. The connection itself is still secure. The Certificate provided by clients can\u0027t be trusted when using a Pion DTLS server prior to version 2.1.5. Users should upgrade to version 2.1.5 to receive a patch. There are currently no known workarounds."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-295"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/pion/dtls/releases/tag/v2.1.5",
"refsource": "MISC",
"tags": [
"Release Notes",
"Third Party Advisory"
],
"url": "https://github.com/pion/dtls/releases/tag/v2.1.5"
},
{
"name": "https://github.com/pion/dtls/commit/d2f797183a9f044ce976e6df6f362662ca722412",
"refsource": "MISC",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/pion/dtls/commit/d2f797183a9f044ce976e6df6f362662ca722412"
},
{
"name": "https://github.com/pion/dtls/security/advisories/GHSA-w45j-f832-hxvh",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/pion/dtls/security/advisories/GHSA-w45j-f832-hxvh"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
},
"lastModifiedDate": "2022-06-08T15:05Z",
"publishedDate": "2022-05-21T00:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…