6.7
MEDIUM
CVE-2021-42739
Linux Firewire Buffer Overflow Vulnerability
Description

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

INFO

Published Date :

Oct. 20, 2021, 7:15 a.m.

Last Modified :

March 24, 2024, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2021-42739 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-42739 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_cloud_native_core_policy
2 Oracle communications_cloud_native_core_binding_support_function
3 Oracle communications_cloud_native_core_network_exposure_function
1 Starwindsoftware starwind_virtual_san
2 Starwindsoftware starwind_san_\&_nas
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 30, 2022, 6:05 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-42739 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-42739 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 24, 2024

    Action Type Old Value New Value
    Changed Description A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
    Added Reference MITRE https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e [No types assigned]
    Added Reference MITRE https://seclists.org/oss-sec/2021/q2/46 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ%40mwanda/ [No types assigned]
    Removed Reference MITRE https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
  • Reanalysis by [email protected]

    Nov. 07, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:starwindsoftware:starwind_san_\&_nas:v8r12:*:*:*:*:*:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v18r13:14338:*:*:*:*:*:* OR *cpe:2.3:a:starwindsoftware:starwind_san_\&_nas:v8r12:*:*:*:*:*:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8r13:14338:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1951739 Mitigation, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1951739 Issue Tracking, Mitigation, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.starwindsoftware.com/security/sw-20220804-0001/ No Types Assigned https://www.starwindsoftware.com/security/sw-20220804-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:starwindsoftware:starwind_san_\&_nas:v8r12:*:*:*:*:*:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v18r13:14338:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.starwindsoftware.com/security/sw-20220804-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1951739 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1951739 Mitigation, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/ No Types Assigned https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/ Patch, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Description The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking. A heap-based buffer overflow flaw was found in the Linux kernel FireDTV media card driver, where the user calls the CA_SEND_MSG ioctl. This flaw allows a local user of the host machine to crash the system or escalate privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
    Removed Reference https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e [Mailing List, Patch, Third Party Advisory, Vendor Advisory]
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html [No Types Assigned]
    Removed Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/ [Mailing List, Third Party Advisory]
    Removed Reference https://seclists.org/oss-sec/2021/q2/46 [Exploit, Mailing List, Patch, Third Party Advisory]
    Removed Reference https://security.netapp.com/advisory/ntap-20211118-0001/ [Third Party Advisory]
    Removed Reference https://www.debian.org/security/2022/dsa-5096 [No Types Assigned]
    Added Reference https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/ [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1951739 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5096 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 18, 2021

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e Mailing List, Patch, Vendor Advisory https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e Mailing List, Patch, Third Party Advisory, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211118-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20211118-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211118-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 26, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://seclists.org/oss-sec/2021/q2/46 No Types Assigned https://seclists.org/oss-sec/2021/q2/46 Exploit, Mailing List, Patch, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.14.13
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-42739 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-42739 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07757

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability