CVE-2021-3909

OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feeding new bytes to keep the connection alive.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cloudflare:octorpki:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

04 Apr 2022, 14:02

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2021/dsa-5033 - (DEBIAN) https://www.debian.org/security/2021/dsa-5033 - Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5041 - (DEBIAN) https://www.debian.org/security/2022/dsa-5041 - Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux

12 Jan 2022, 11:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5041 -

31 Dec 2021, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-5033 -

16 Nov 2021, 15:54

Type Values Removed Values Added
CPE cpe:2.3:a:cloudflare:octorpki:*:*:*:*:*:*:*:*
References (MISC) https://github.com/cloudflare/cfrpki/security/advisories/GHSA-8cvr-4rrf-f244 - (MISC) https://github.com/cloudflare/cfrpki/security/advisories/GHSA-8cvr-4rrf-f244 - Third Party Advisory
CWE CWE-400
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

11 Nov 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-11 22:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-3909

Mitre link : CVE-2021-3909

CVE.ORG link : CVE-2021-3909


JSON object : View

Products Affected

debian

  • debian_linux

cloudflare

  • octorpki
CWE
CWE-400

Uncontrolled Resource Consumption