CVE-2021-3716

A flaw was found in nbdkit due to to improperly caching plaintext state across the STARTTLS encryption boundary. A MitM attacker could use this flaw to inject a plaintext NBD_OPT_STRUCTURED_REPLY before proxying everything else a client sends to the server, potentially leading the client to terminate the NBD session. The highest threat from this vulnerability is to system availability.
Configurations

Configuration 1

cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*
cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*
cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*

Information

Published : 2022-03-02 11:15

Updated : 2022-03-09 07:34


NVD link : CVE-2021-3716

Mitre link : CVE-2021-3716

Products Affected
No products.
CWE
CWE-924

Improper Enforcement of Message Integrity During Transmission in a Communication Channel