312
VMScore

CVE-2021-3716

Published: 02/03/2022 Updated: 07/07/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 3.1 | Impact Score: 1.4 | Exploitability Score: 1.6
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:N/A:P

Vulnerability Summary

A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session. The highest threat from this vulnerability is to system availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nbdkit project nbdkit

redhat enterprise linux 8.0

Vendor Advisories

Synopsis Low: virt:av and virt-devel:av security and bug fix update Type/Severity Security Advisory: Low Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the virt:av and virt-devel:av modules is now available for Red Hat Enterprise Linux Advanced Virt ...
Synopsis Moderate: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for the virt:rhel and virt-devel:rhel modules is now available for Red Ha ...
A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session The highest threat from this vu ...

Mailing Lists

On Mon, Aug 16, 2021 at 02:04:06PM -0500, Eric Blake wrote: Now designated as CVE-2021-3716, affecting nbdkit versions 112 through 1264; fixed nbdkit 1265 will be released later today Mitigating factors: the bug is only possible when nbdkit is used in opportunistic mode (--tls=on); you can avoid it by requesting that nbdkit use forced tls ...