Lucene search

K
cveCloudflareCVE-2022-3616
HistoryOct 28, 2022 - 7:15 a.m.

CVE-2022-3616

2022-10-2807:15:16
CWE-754
CWE-834
cloudflare
web.nvd.nist.gov
39
3
octorpki
denial of service
vulnerability
cve-2022-3616
donika mirdita
haya shulman
fraunhofer sit
athene
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.4%

Attackers can create long chains of CAs that would lead to OctoRPKI exceeding its max iterations parameter. In consequence it would cause the program to crash, preventing it from finishing the validation and leading to a denial of service. Credits toΒ Donika Mirdita andΒ Haya Shulman - Fraunhofer SIT, ATHENE, who discovered and reported this vulnerability.

Affected configurations

Nvd
Node
cloudflareoctorpkiRange<1.4.4
VendorProductVersionCPE
cloudflareoctorpki*cpe:2.3:a:cloudflare:octorpki:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Go"
    ],
    "product": "OctoRPKI",
    "repo": "https://github.com/cloudflare/cfrpki",
    "vendor": "Cloudflare",
    "versions": [
      {
        "lessThan": "<1.4.4",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

Social References

More

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.4%