CVE-2021-3716

A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session. The highest threat from this vulnerability is to system availability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*
cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*
cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*

History

07 Jul 2023, 19:27

Type Values Removed Values Added
CWE CWE-924 NVD-CWE-Other

Information

Published : 2022-03-02 23:15

Updated : 2024-02-28 19:09


NVD link : CVE-2021-3716

Mitre link : CVE-2021-3716

CVE.ORG link : CVE-2021-3716


JSON object : View

Products Affected

redhat

  • enterprise_linux

nbdkit_project

  • nbdkit
CWE
NVD-CWE-Other CWE-924

Improper Enforcement of Message Integrity During Transmission in a Communication Channel