7.5
CVSSv3

CVE-2021-3761

Published: 09/09/2021 Updated: 04/04/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Any CA issuer in the RPKI can trick OctoRPKI before 1.3.0 into emitting an invalid VRP "MaxLength" value, causing RTR sessions to terminate. An attacker can use this to disable RPKI Origin Validation in a victim network (for example AS 13335 - Cloudflare) prior to launching a BGP hijack which during normal operations would be rejected as "RPKI invalid". Additionally, in certain deployments RTR session flapping in and of itself also could cause BGP routing churn, causing availability issues.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cloudflare octorpki

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #994572 cfrpki: CVE-2021-3761 Package: src:cfrpki; Maintainer for src:cfrpki is Marco d'Itri <md@linuxit>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 17 Sep 2021 20:39:03 UTC Severity: grave Tags: security, upstream Found in version cfrpki/122-1 Fixed in version cfrp ...
Multiple vulnerabilities were discovered in Cloudflare's RPKI validator, which could result in denial of service or path traversal For the stable distribution (bullseye), these problems have been fixed in version 142-1~deb11u1 We recommend that you upgrade your cfrpki packages For the detailed security status of cfrpki please refer to its secu ...