Vulnerabilities (CVE)

Filtered by vendor Cloudflare Subscribe
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3337 1 Cloudflare 1 Warp Mobile Client 2024-02-04 N/A 8.5 HIGH
It was possible for a user to delete a VPN profile from WARP mobile client on iOS platform despite the Lock WARP switch https://developers.cloudflare.com/cloudflare-one/connections/connect-devices/warp/warp-settings/#lock-warp-switch feature being enabled on Zero Trust Platform. This led to bypassing policies and restrictions enforced for enrolled devices by the Zero Trust platform.
CVE-2022-3512 1 Cloudflare 1 Warp 2024-02-04 N/A 8.8 HIGH
Using warp-cli command "add-trusted-ssid", a user was able to disconnect WARP client and bypass the "Lock WARP switch" feature resulting in Zero Trust policies not being enforced on an affected endpoint.
CVE-2022-3322 1 Cloudflare 1 Warp Mobile Client 2024-02-04 N/A 7.5 HIGH
Lock Warp switch is a feature of Zero Trust platform which, when enabled, prevents users of enrolled devices from disabling WARP client. Due to insufficient policy verification by WARP iOS client, this feature could be bypassed by using the "Disable WARP" quick action.
CVE-2022-2145 1 Cloudflare 1 Warp 2024-02-04 7.2 HIGH 7.8 HIGH
Cloudflare WARP client for Windows (up to v. 2022.5.309.0) allowed creation of mount points from its ProgramData folder. During installation of the WARP client, it was possible to escalate privileges and overwrite SYSTEM protected files.
CVE-2022-2147 1 Cloudflare 1 Warp 2024-02-04 4.6 MEDIUM 7.8 HIGH
Cloudflare Warp for Windows from version 2022.2.95.0 contained an unquoted service path which enables arbitrary code execution leading to privilege escalation. The fix was released in version 2022.3.186.0.
CVE-2021-3908 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
OctoRPKI does not limit the depth of a certificate chain, allowing for a CA to create children in an ad-hoc fashion, thereby making tree traversal never end.
CVE-2021-3909 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
OctoRPKI does not limit the length of a connection, allowing for a slowloris DOS attack to take place which makes OctoRPKI wait forever. Specifically, the repository that OctoRPKI sends HTTP requests to will keep the connection open for a day before a response is returned, but does keep drip feeding new bytes to keep the connection alive.
CVE-2021-3761 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
Any CA issuer in the RPKI can trick OctoRPKI prior to 1.3.0 into emitting an invalid VRP "MaxLength" value, causing RTR sessions to terminate. An attacker can use this to disable RPKI Origin Validation in a victim network (for example AS 13335 - Cloudflare) prior to launching a BGP hijack which during normal operations would be rejected as "RPKI invalid". Additionally, in certain deployments RTR session flapping in and of itself also could cause BGP routing churn, causing availability issues.
CVE-2021-3910 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 5.0 MEDIUM 7.5 HIGH
OctoRPKI crashes when encountering a repository that returns an invalid ROA (just an encoded NUL (\0) character).
CVE-2021-3907 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 7.5 HIGH 9.8 CRITICAL
OctoRPKI does not escape a URI with a filename containing "..", this allows a repository to create a file, (ex. rsync://example.org/repo/../../etc/cron.daily/evil.roa), which would then be written to disk outside the base cache folder. This could allow for remote code execution on the host machine OctoRPKI is running on.
CVE-2021-3912 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
OctoRPKI tries to load the entire contents of a repository in memory, and in the case of a GZIP bomb, unzip it in memory, making it possible to create a repository that makes OctoRPKI run out of memory (and thus crash).
CVE-2021-3911 2 Cloudflare, Debian 2 Octorpki, Debian Linux 2024-02-04 4.3 MEDIUM 6.5 MEDIUM
If the ROA that a repository returns contains too many bits for the IP address then OctoRPKI will crash.
CVE-2020-24356 1 Cloudflare 1 Cloudflared 2024-02-04 4.6 MEDIUM 7.8 HIGH
`cloudflared` versions prior to 2020.8.1 contain a local privilege escalation vulnerability on Windows systems. When run on a Windows system, `cloudflared` searches for configuration files which could be abused by a malicious entity to execute commands as a privileged user. Version 2020.8.1 fixes this issue.
CVE-2020-35152 1 Cloudflare 1 Warp 2024-02-04 4.6 MEDIUM 7.8 HIGH
Cloudflare WARP for Windows allows privilege escalation due to an unquoted service path. A malicious user or process running with non-administrative privileges can become an administrator by abusing the unquoted service path issue. Since version 1.2.2695.1, the vulnerability was fixed by adding quotes around the service's binary path. This issue affects Cloudflare WARP for Windows, versions prior to 1.2.2695.1.