CVE-2022-3616

CVSS V2 None CVSS V3 High 7.5
Description
Attackers can create long chains of CAs that would lead to OctoRPKI exceeding its max iterations parameter. In consequence it would cause the program to crash, preventing it from finishing the validation and leading to a denial of service. Credits to Donika Mirdita and Haya Shulman - Fraunhofer SIT, ATHENE, who discovered and reported this vulnerability.
Overview
  • CVE ID
  • CVE-2022-3616
  • Assigner
  • cna@cloudflare.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-10-28T07:15:16
  • Last Modified Date
  • 2023-03-29T09:15:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cloudflare:octorpki:*:*:*:*:*:*:*:* 1 OR 1.4.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-10-28 09:00:12 Added to TrackCVE
2022-12-07 13:35:55 2022-10-28T07:15Z 2022-10-28T07:15:16 CVE Published Date updated
2022-12-07 13:35:55 2022-10-31T16:58:29 CVE Modified Date updated
2022-12-07 13:35:55 Analyzed Vulnerability Status updated
2023-03-31 07:14:09 2023-03-29T09:15:07 CVE Modified Date updated
2023-03-31 07:14:09 Analyzed Modified Vulnerability Status updated
2023-03-31 07:14:10 Weakness Enumeration update
2023-03-31 07:14:10 Attackers can create long chains of CAs that would lead to OctoRPKI exceeding its max iterations parameter. In consequence it would cause the program to crash, preventing it from finishing the validation and leading to a denial of service. Attackers can create long chains of CAs that would lead to OctoRPKI exceeding its max iterations parameter. In consequence it would cause the program to crash, preventing it from finishing the validation and leading to a denial of service. Credits to Donika Mirdita and Haya Shulman - Fraunhofer SIT, ATHENE, who discovered and reported this vulnerability. Description updated