1 results (0.004 seconds)

CVSS: 3.5EPSS: 0%CPEs: 5EXPL: 0

A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session. The highest threat from this vulnerability is to system availability. Se ha encontrado un fallo en nbdkit debido al almacenamiento inapropiado en caché del estado de texto plano a través del límite de cifrado STARTTLS. Un atacante de tipo MitM podría usar este fallo para inyectar un texto plano NBD_OPT_STRUCTURED_REPLY antes de hacer proxy todo lo demás que un cliente envía al servidor, lo que podría conllevar a que el cliente termine la sesión NBD. • https://bugzilla.redhat.com/show_bug.cgi?id=1994695 https://gitlab.com/nbdkit/nbdkit/-/commit/09a13dafb7bb3a38ab52eb5501cba786365ba7fd https://gitlab.com/nbdkit/nbdkit/-/commit/6c5faac6a37077cf2366388a80862bb00616d0d8 https://listman.redhat.com/archives/libguestfs/2021-August/msg00083.html https://www.openwall.com/lists/oss-security/2021/08/18/2 https://access.redhat.com/security/cve/CVE-2021-3716 • CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel •