Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Local
0

CVE-2021-42739

Disclosure Date: October 20, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.7 Medium
Impact Score:
5.9
Exploitability Score:
0.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • linux,
  • oracle,
  • starwindsoftware

Products

  • communications cloud native core binding support function 22.1.3,
  • communications cloud native core network exposure function 22.1.1,
  • communications cloud native core policy 22.2.0,
  • debian linux 9.0,
  • fedora 33,
  • fedora 34,
  • fedora 35,
  • linux kernel,
  • starwind san & nas v8r12,
  • starwind virtual san v8r13

Additional Info

Technical Analysis