Page 9 of 48 results (0.007 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

OctoRPKI crashes when encountering a repository that returns an invalid ROA (just an encoded NUL (\0) character). OctoRPKI es bloqueado cuando encuentra un repositorio que devuelve un ROA inválido (sólo un carácter NUL (\0) codificado) • https://github.com/cloudflare/cfrpki/security/advisories/GHSA-5mxh-2qfv-4g7j https://www.debian.org/security/2022/dsa-5041 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feeding new bytes to keep the connection alive. OctoRPKI no limita la duración de una conexión, permitiendo que se produzca un ataque slowloris DOS que hace que OctoRPKI espere eternamente. En concreto, el repositorio al que OctoRPKI envía peticiones HTTP mantendrá la conexión abierta durante un día antes de que se devuelva una respuesta, pero sigue alimentando con nuevos bytes para mantener viva la conexión • https://github.com/cloudflare/cfrpki/security/advisories/GHSA-8cvr-4rrf-f244 https://www.debian.org/security/2021/dsa-5033 https://www.debian.org/security/2022/dsa-5041 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

OctoRPKI does not limit the depth of a certificate chain, allowing for a CA to create children in an ad-hoc fashion, thereby making tree traversal never end. OctoRPKI no limita la profundidad de una cadena de certificados, permitiendo que una CA cree hijos de forma ad-hoc, haciendo que el recorrido del árbol nunca termine • https://github.com/cloudflare/cfrpki/security/advisories/GHSA-g5gj-9ggf-9vmq https://www.debian.org/security/2022/dsa-5041 • CWE-400: Uncontrolled Resource Consumption CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 9.8EPSS: 7%CPEs: 3EXPL: 0

OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. • https://github.com/cloudflare/cfrpki/security/advisories/GHSA-3jhm-87m6-x959 https://github.com/cloudflare/cfrpki/security/advisories/GHSA-cqh2-vc2f-q4fh https://www.debian.org/security/2021/dsa-5033 https://www.debian.org/security/2022/dsa-5041 • CWE-20: Improper Input Validation CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Any CA issuer in the RPKI can trick OctoRPKI prior to 1.3.0 into emitting an invalid VRP "MaxLength" value, causing RTR sessions to terminate. An attacker can use this to disable RPKI Origin Validation in a victim network (for example AS 13335 - Cloudflare) prior to launching a BGP hijack which during normal operations would be rejected as "RPKI invalid". Additionally, in certain deployments RTR session flapping in and of itself also could cause BGP routing churn, causing availability issues. Cualquier emisor de CA en la RPKI puede engañar a OctoRPKI anterior a versión 1.3.0 para que emita un valor "MaxLength" de VRP no válido, causando la terminación de las sesiones RTR. Un atacante puede usar esto para deshabilitar la Comprobación de Origen RPKI en una red víctima (por ejemplo AS 13335 - Cloudflare) antes de lanzar un hijack BGP que durante las operaciones normales sería rechazado como "RPKI invalid". • https://github.com/cloudflare/cfrpki/security/advisories/GHSA-c8xp-8mf3-62h9 https://www.debian.org/security/2022/dsa-5041 • CWE-787: Out-of-bounds Write •