4.6
MEDIUM
CVE-2021-43976
Marvell MWifiex USB Denial of Service (DoS)
Description

In the Linux kernel through 5.15.2, mwifiex_usb_recv in drivers/net/wireless/marvell/mwifiex/usb.c allows an attacker (who can connect a crafted USB device) to cause a denial of service (skb_over_panic).

INFO

Published Date :

Nov. 17, 2021, 5:15 p.m.

Last Modified :

March 25, 2024, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2021-43976 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp cloud_backup
3 Netapp h300s_firmware
4 Netapp h500s_firmware
5 Netapp h700s_firmware
6 Netapp h410s_firmware
7 Netapp h300s
8 Netapp h410s
9 Netapp h500s
10 Netapp h700s
11 Netapp h410c
12 Netapp h300e_firmware
13 Netapp h500e_firmware
14 Netapp h700e_firmware
15 Netapp h300e
16 Netapp h500e
17 Netapp h700e
1 Oracle communications_cloud_native_core_policy
2 Oracle communications_cloud_native_core_binding_support_function
3 Oracle communications_cloud_native_core_network_exposure_function
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-43976 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-43976 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 25, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04d80663f67ccef893061b49ec8a42ff7045ae84 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+%40Zekuns-MBP-16.fios-router.home/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ [No types assigned]
    Removed Reference MITRE https://patchwork.kernel.org/project/linux-wireless/patch/[email protected]/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5092 No Types Assigned https://www.debian.org/security/2022/dsa-5092 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5096 No Types Assigned https://www.debian.org/security/2022/dsa-5096 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5096 [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5092 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 15, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211210-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20211210-0001/ Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211210-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 29, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://patchwork.kernel.org/project/linux-wireless/patch/[email protected]/ No Types Assigned https://patchwork.kernel.org/project/linux-wireless/patch/[email protected]/ Exploit, Mailing List, Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 5.15.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-43976 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-43976 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.06%

score

0.58116

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability