3 results (0.005 seconds)

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session. The highest threat from this vulnerability is to system availability. Se ha encontrado un fallo en nbdkit debido al almacenamiento inapropiado en caché del estado de texto plano a través del límite de cifrado STARTTLS. Un atacante de tipo MitM podría usar este fallo para inyectar un texto plano NBD_OPT_STRUCTURED_REPLY antes de hacer proxy todo lo demás que un cliente envía al servidor, lo que podría conllevar a que el cliente termine la sesión NBD. • https://bugzilla.redhat.com/show_bug.cgi?id=1994695 https://gitlab.com/nbdkit/nbdkit/-/commit/09a13dafb7bb3a38ab52eb5501cba786365ba7fd https://gitlab.com/nbdkit/nbdkit/-/commit/6c5faac6a37077cf2366388a80862bb00616d0d8 https://listman.redhat.com/archives/libguestfs/2021-August/msg00083.html https://www.openwall.com/lists/oss-security/2021/08/18/2 https://access.redhat.com/security/cve/CVE-2021-3716 • CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

A denial of service vulnerability was discovered in nbdkit. A client issuing a certain sequence of commands could possibly trigger an assertion failure, causing nbdkit to exit. This issue only affected nbdkit versions 1.12.7, 1.14.1, and 1.15.1. Se detectó una vulnerabilidad de denegación de servicio en nbdkit. Un cliente que emita una determinada secuencia de comandos podría desencadenar un fallo de aserción, causando la salida de nbdkit. • https://bugzilla.redhat.com/show_bug.cgi?id=1757259 https://www.redhat.com/archives/libguestfs/2019-September/msg00272.html • CWE-617: Reachable Assertion •

CVSS: 3.7EPSS: 0%CPEs: 7EXPL: 1

A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resource consumption and degradation of service in nbdkit, depending on the plugins configured on the server-side. Se detectó una vulnerabilidad de denegación de servicio en nbdkit versiones 1.12.7, 1.14.1 y 1.15.1. Un atacante podría conectarse al servicio nbdkit y causar que hiciera una gran cantidad de trabajo en la inicialización de plugins de backend, simplemente abriendo una conexión al servicio. • https://bugzilla.redhat.com/show_bug.cgi?id=1757258 https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html https://access.redhat.com/security/cve/CVE-2019-14850 • CWE-406: Insufficient Control of Network Message Volume (Network Amplification) •