Lucene search

K
githubGitHub Advisory DatabaseGHSA-3JHM-87M6-X959
HistoryJun 25, 2022 - 7:12 a.m.

Path traversal mitigation bypass in OctoRPKI

2022-06-2507:12:08
CWE-22
GitHub Advisory Database
github.com
7

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.064 Low

EPSS

Percentile

93.7%

Impact

The existing URI path filters in OctoRPKI (version < 1.4.3) mitigating Path traversal vulnerability could be bypassed by an attacker. In case a malicious TAL file is parsed, it was possible to write files outside the base cache folder.

Specific Go Packages Affected

github.com/cloudflare/cfrpki/cmd/octorpki

Patches

The issue was fixed in version 1.4.3

References

CVE-2021-3907

Affected configurations

Vulners
Node
cloudflare-scrape_projectcloudflare-scrapeRange<1.4.3
CPENameOperatorVersion
github.com/cloudflare/cfrpkilt1.4.3

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.064 Low

EPSS

Percentile

93.7%