Vulnerabilities > CVE-2021-42739 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 6.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

Vulnerable Configurations

Part Description Count
OS
Linux
4901
OS
Fedoraproject
3
OS
Debian
1
Application
Starwindsoftware
2
Application
Oracle
3

Common Weakness Enumeration (CWE)