CVE-2021-46828

In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:40

Type Values Removed Values Added
References
  • {'url': 'http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=86529758570cef4c73fb9b9c4104fdc510f701ed', 'name': 'http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=86529758570cef4c73fb9b9c4104fdc510f701ed', 'tags': ['Patch', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () http://git.linux-nfs.org/?p=steved/libtirpc.git%3Ba=commit%3Bh=86529758570cef4c73fb9b9c4104fdc510f701ed -

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-770 CWE-835
CWE-755

02 Dec 2022, 20:02

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20221007-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20221007-0004/ - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202210-33 - (GENTOO) https://security.gentoo.org/glsa/202210-33 - Third Party Advisory

31 Oct 2022, 04:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202210-33 -

07 Oct 2022, 14:16

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20221007-0004/ -

20 Sep 2022, 16:03

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:a:libtirpc_project:libtirpc:1.3.3:-:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5200 - (DEBIAN) https://www.debian.org/security/2022/dsa-5200 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00004.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00004.html - Mailing List, Third Party Advisory

12 Aug 2022, 15:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/08/msg00004.html -

07 Aug 2022, 15:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5200 -

01 Aug 2022, 16:51

Type Values Removed Values Added
References (MISC) http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=86529758570cef4c73fb9b9c4104fdc510f701ed - (MISC) http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=86529758570cef4c73fb9b9c4104fdc510f701ed - Patch, Third Party Advisory
First Time Libtirpc Project libtirpc
Libtirpc Project
CPE cpe:2.3:a:libtirpc_project:libtirpc:1.3.3:-:*:*:*:*:*:*
cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-770

20 Jul 2022, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-20 06:15

Updated : 2023-12-10 14:35


NVD link : CVE-2021-46828

Mitre link : CVE-2021-46828

CVE.ORG link : CVE-2021-46828


JSON object : View

Products Affected

debian

  • debian_linux

libtirpc_project

  • libtirpc
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')