5
CVSSv2

CVE-2021-43173

Published: 09/11/2021 Updated: 09/08/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

In NLnet Labs Routinator before 0.10.2, a validation run can be delayed significantly by an RRDP repository by not answering but slowly drip-feeding bytes to keep the connection alive. This can be used to effectively stall validation. While Routinator has a configurable time-out value for RRDP connections, this time-out was only applied to individual read or write operations rather than the complete request. Thus, if an RRDP repository sends a little bit of data before that time-out expired, it can continuously extend the time it takes for the request to finish. Since validation will only continue once the update of an RRDP repository has concluded, this delay will cause validation to stall, leading to Routinator continuing to serve the old data set or, if in the initial validation run directly after starting, never serve any data at all.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nlnetlabs routinator

debian debian linux 11.0

Vendor Advisories

Multiple vulnerabilities were discovered in Cloudflare's RPKI validator, which could result in denial of service or path traversal For the stable distribution (bullseye), these problems have been fixed in version 142-1~deb11u1 We recommend that you upgrade your cfrpki packages For the detailed security status of cfrpki please refer to its secu ...
Multiple vulnerabilities were discovered in the FORT RPKI validator, which could result in denial of service or path traversal For the stable distribution (bullseye), these problems have been fixed in version 153-1~deb11u1 We recommend that you upgrade your fort-validator packages For the detailed security status of fort-validator please refer ...