CVE-2021-42739

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

Summary:

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

Reference Links(if available):

  • https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
  • https://seclists.org/oss-sec/2021/q2/46
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
  • CVSS Score (if available)

    v2: / MEDIUMAV:L/AC:L/Au:N/C:P/I:P/A:P

    v3: / HIGHCVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    Links to Exploits(if available)