FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-29 10:45:39 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
11982747-544c-11ee-ac3e-a04a5edf46d9routinator -- multiple vulnerabilities

NLnet Labs report:

This release fixes two issues in Routinator that can be exploited remotely by rogue RPKI CAs and repositories. We therefore advise all users of Routinator to upgrade to this release at their earliest convenience.

The first issue, CVE-2022-39915, can lead to Routinator crashing when trying to decode certain illegal RPKI objects.

The second issue, CVE-2022-39916, only affects users that have the rrdp-keep-responses option enabled which allows storing all received RRDP responses on disk. Because the file name for these responses is derived from the URI and the path wasn't checked properly, a RRDP URI could be constructed that results in the response stored outside the directory, possibly overwriting existing files.


Discovery 2022-12-08
Entry 2023-09-16
routinator
< 0.12.2

CVE-2022-39915
https://nlnetlabs.nl/downloads/routinator/CVE-2023-39915.txt
CVE-2022-39916
https://nlnetlabs.nl/downloads/routinator/CVE-2023-39916.txt
ea9d1fd2-5d24-11ee-8507-b42e991fc52eroutinator -- Possible path traversal when storing RRDP responses

sep@nlnetlabs.nl reports:

NLnet Labs Routinator 0.9.0 up to and including 0.12.1 contains a possible path traversal vulnerability in the optional, off-by-default keep-rrdp-responses feature that allows users to store the content of responses received for RRDP requests. The location of these stored responses is constructed from the URL of the request. Due to insufficient sanitation of the URL, it is possible for an attacker to craft a URL that results in the response being stored outside of the directory specified for it.


Discovery 2023-09-13
Entry 2023-09-27
routinator
ge 0.9.0 lt 0.12.2

CVE-2023-39916
https://nvd.nist.gov/vuln/detail/CVE-2023-39916