A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-08-01T14:01:10

Updated: 2024-08-03T00:39:07.997Z

Reserved: 2022-07-22T00:00:00

Link: CVE-2022-2509

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-08-01T14:15:09.890

Modified: 2023-11-07T03:46:37.700

Link: CVE-2022-2509

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-07-29T00:00:00Z

Links: CVE-2022-2509 - Bugzilla