Lucene search

K
cvelistCloudflareCVELIST:CVE-2022-3616
HistoryOct 28, 2022 - 6:24 a.m.

CVE-2022-3616 OctoRPKI crash when maximum iterations number is reached

2022-10-2806:24:44
CWE-754
CWE-834
cloudflare
www.cve.org
10
octorpki
vulnerability
max iterations
denial of service

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:H

EPSS

0.001

Percentile

38.4%

Attackers can create long chains of CAs that would lead to OctoRPKI exceeding its max iterations parameter. In consequence it would cause the program to crash, preventing it from finishing the validation and leading to a denial of service. Credits toΒ Donika Mirdita andΒ Haya Shulman - Fraunhofer SIT, ATHENE, who discovered and reported this vulnerability.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Go"
    ],
    "product": "OctoRPKI",
    "repo": "https://github.com/cloudflare/cfrpki",
    "vendor": "Cloudflare",
    "versions": [
      {
        "lessThan": "<1.4.4",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:H

EPSS

0.001

Percentile

38.4%