CVE-2022-29189
Publication date 21 May 2022
Last updated 19 January 2026
Ubuntu priority
Cvss 3 Severity Score
Description
Pion DTLS is a Go implementation of Datagram Transport Layer Security. Prior to version 2.1.4, a buffer that was used for inbound network traffic had no upper limit. Pion DTLS would buffer all network traffic from the remote user until the handshake completes or timed out. An attacker could exploit this to cause excessive memory usage. Version 2.1.4 contains a patch for this issue. There are currently no known workarounds available.
Status
| Package | Ubuntu Release | Status |
|---|---|---|
| snowflake | 25.10 questing |
Not affected
|
| 24.04 LTS noble |
Not affected
|
|
| 22.04 LTS jammy |
Fixed 1.1.0-2ubuntu0.1+esm2
|
|
| telegraf | 25.10 questing | Not in release |
| 24.04 LTS noble | Not in release | |
| 22.04 LTS jammy |
Fixed 1.21.4+ds1-0ubuntu2+esm2
|
|
| pion | 18.04 LTS bionic |
Not affected
|
| 16.04 LTS xenial |
Not affected
|
Get expanded security coverage with Ubuntu Pro
Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.
Get Ubuntu Pro 30-day free trialSeverity score breakdown
| Parameter | Value |
|---|---|
| Base score |
|
| Attack vector | Network |
| Attack complexity | Low |
| Privileges required | None |
| User interaction | None |
| Scope | Unchanged |
| Confidentiality | None |
| Integrity impact | None |
| Availability impact | Low |
| Vector | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L |
References
Related Ubuntu Security Notices (USN)
- USN-7966-1
- Snowflake vulnerabilities
- 19 January 2026
- USN-7966-2
- Telegraf vulnerabilities
- 19 January 2026
Other references
- https://github.com/pion/dtls/security/advisories/GHSA-cx94-mrg9-rq4j
- https://github.com/pion/dtls/commit/a6397ff7282bc56dc37a68ea9211702edb4de1de (v2.1.4)
- https://github.com/pion/dtls/releases/tag/v2.1.4
- https://github.com/pion/dtls/commit/a6397ff7282bc56dc37a68ea9211702edb4de1de
- https://www.cve.org/CVERecord?id=CVE-2022-29189