// For flags

CVE-2021-3716

nbdkit: NBD_OPT_STRUCTURED_REPLY injection on STARTTLS

Severity Score

3.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session. The highest threat from this vulnerability is to system availability.

Se ha encontrado un fallo en nbdkit debido al almacenamiento inapropiado en caché del estado de texto plano a través del límite de cifrado STARTTLS. Un atacante de tipo MitM podría usar este fallo para inyectar un texto plano NBD_OPT_STRUCTURED_REPLY antes de hacer proxy todo lo demás que un cliente envía al servidor, lo que podría conllevar a que el cliente termine la sesión NBD. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-08-18 CVE Reserved
  • 2022-02-02 CVE Published
  • 2023-09-23 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nbdkit Project
Search vendor "Nbdkit Project"
Nbdkit
Search vendor "Nbdkit Project" for product "Nbdkit"
>= 1.11.8 < 1.24.6
Search vendor "Nbdkit Project" for product "Nbdkit" and version " >= 1.11.8 < 1.24.6"
-
Affected
Nbdkit Project
Search vendor "Nbdkit Project"
Nbdkit
Search vendor "Nbdkit Project" for product "Nbdkit"
>= 1.25.1 < 1.26.5
Search vendor "Nbdkit Project" for product "Nbdkit" and version " >= 1.25.1 < 1.26.5"
-
Affected
Nbdkit Project
Search vendor "Nbdkit Project"
Nbdkit
Search vendor "Nbdkit Project" for product "Nbdkit"
>= 1.27.1 < 1.27.6
Search vendor "Nbdkit Project" for product "Nbdkit" and version " >= 1.27.1 < 1.27.6"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
8.0
Search vendor "Redhat" for product "Enterprise Linux" and version "8.0"
advanced_virtualization
Affected