8 results (0.005 seconds)

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

NLnet Labs’ Routinator 0.9.0 up to and including 0.12.1 contains a possible path traversal vulnerability in the optional, off-by-default keep-rrdp-responses feature that allows users to store the content of responses received for RRDP requests. The location of these stored responses is constructed from the URL of the request. Due to insufficient sanitation of the URL, it is possible for an attacker to craft a URL that results in the response being stored outside of the directory specified for it. Routinator 0.9.0 de NLnet Labs hasta 0.12.1 inclusive contiene una posible vulnerabilidad de Path Traversal en la función opcional keep-rrdp-responses, desactivada por defecto, que permite a los usuarios almacenar el contenido de las respuestas recibidas para solicitudes RRDP. La ubicación de estas respuestas almacenadas se construye a partir de la URL de la solicitud. • https://nlnetlabs.nl/downloads/routinator/CVE-2023-39916.txt • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-35: Path Traversal: '.../ •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

NLnet Labs’ Routinator up to and including version 0.12.1 may crash when trying to parse certain malformed RPKI objects. This is due to insufficient input checking in the bcder library covered by CVE-2023-39914. El Routinator de NLnet Labs hasta la versión 0.12.1 incluida puede fallar al intentar analizar ciertos objetos RPKI con formato incorrecto. Esto se debe a una verificación de entrada insuficiente en la biblioteca bder cubierta por CVE-2023-39914. NLnet Labs' Routinator up to and including version 0.12.1 may crash when trying to parse certain malformed RPKI objects. • https://nlnetlabs.nl/downloads/routinator/CVE-2023-39915.txt • CWE-228: Improper Handling of Syntactically Invalid Structure CWE-232: Improper Handling of Undefined Values CWE-240: Improper Handling of Inconsistent Structural Elements •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In NLnet Labs Routinator 0.9.0 up to and including 0.11.2, due to a mistake in error handling, data in RRDP snapshot and delta files that isn’t correctly base 64 encoded is treated as a fatal error and causes Routinator to exit. Worst case impact of this vulnerability is denial of service for the RPKI data that Routinator provides to routers. This may stop your network from validating route origins based on RPKI data. This vulnerability does not allow an attacker to manipulate RPKI data. En NLnet Labs Routinator versiones 0.9.0 hasta 0.11.2 incluyéndola, debido a un error en el manejo de errores, los datos en los archivos RRDP snapshot y delta que no están correctamente codificados en base 64 son tratados como un error fatal y causan una salida de Routinator. • https://www.nlnetlabs.nl/downloads/routinator/CVE-2022-3029.txt • CWE-241: Improper Handling of Unexpected Data Type •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

NLnet Labs Routinator versions 0.9.0 up to and including 0.10.1, support the gzip transfer encoding when querying RRDP repositories. This encoding can be used by an RRDP repository to cause an out-of-memory crash in these versions of Routinator. RRDP uses XML which allows arbitrary amounts of white space in the encoded data. The gzip scheme compresses such white space extremely well, leading to very small compressed files that become huge when being decompressed for further processing, big enough that Routinator runs out of memory when parsing input data waiting for the next XML element. NLnet Labs Routinator versiones 0.9.0 hasta la 0.10.1 incluyéndola, soportan una codificación de transferencia gzip cuando se consultan repositorios RRDP. • https://www.debian.org/security/2022/dsa-5041 https://www.nlnetlabs.nl/downloads/routinator/CVE-2021-43172_CVE-2021-43173_CVE-2021-43174.txt • CWE-787: Out-of-bounds Write CWE-1325: Improperly Controlled Sequential Memory Allocation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

In NLnet Labs Routinator prior to 0.10.2, a validation run can be delayed significantly by an RRDP repository by not answering but slowly drip-feeding bytes to keep the connection alive. This can be used to effectively stall validation. While Routinator has a configurable time-out value for RRDP connections, this time-out was only applied to individual read or write operations rather than the complete request. Thus, if an RRDP repository sends a little bit of data before that time-out expired, it can continuously extend the time it takes for the request to finish. Since validation will only continue once the update of an RRDP repository has concluded, this delay will cause validation to stall, leading to Routinator continuing to serve the old data set or, if in the initial validation run directly after starting, never serve any data at all. • https://www.debian.org/security/2021/dsa-5033 https://www.debian.org/security/2022/dsa-5041 https://www.nlnetlabs.nl/downloads/routinator/CVE-2021-43172_CVE-2021-43173_CVE-2021-43174.txt • CWE-400: Uncontrolled Resource Consumption CWE-755: Improper Handling of Exceptional Conditions •