Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-45236
HistoryAug 24, 2024 - 12:00 a.m.

CVE-2024-45236

2024-08-2400:00:00
mitre
github.com
fort 1.6.3
rpki repository
route origin validation

AI Score

6.8

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

An issue was discovered in Fort before 1.6.3. A malicious RPKI repository that descends from a (trusted) Trust Anchor can serve (via rsync or RRDP) a signed object containing an empty signedAttributes field. Fort accesses the set’s elements without sanitizing it first. Because Fort is an RPKI Relying Party, a crash can lead to Route Origin Validation unavailability, which can lead to compromised routing.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:fort_validator_project:fort_validator:*:*:*:*:*:*:*:*"
    ],
    "vendor": "fort_validator_project",
    "product": "fort_validator",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "1.6.3",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

6.8

Confidence

High

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-45236