CVE-2021-42739 - log back

CVE-2021-42739 edited at 09 Nov 2021 21:01:46
References
https://www.openwall.com/lists/oss-security/2021/04/20/1
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.15.1&id=cb667140875a3b1db92e4c50b4617a7cbf84659b
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.14.17&id=02a476ca886dc8155025fe99cbbad4121d029fa7
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.78&id=d7fc85f6104259541ec136199d3bf7c8a736613d
CVE-2021-42739 edited at 07 Nov 2021 12:32:40
Description
- The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
+ The firewire subsystem in the Linux kernel before version 5.15.1 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
CVE-2021-42739 edited at 07 Nov 2021 12:32:17
References
https://www.openwall.com/lists/oss-security/2021/04/20/1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.15.1&id=cb667140875a3b1db92e4c50b4617a7cbf84659b
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.78&id=d7fc85f6104259541ec136199d3bf7c8a736613d
CVE-2021-42739 edited at 28 Oct 2021 08:47:01
Description
- The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
+ The firewire subsystem in the Linux kernel has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
CVE-2021-42739 edited at 20 Oct 2021 17:01:41
Notes
- This appears to be an exact duplicate of CVE-2021-3542.
CVE-2021-42739 edited at 20 Oct 2021 10:37:37
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Privilege escalation
Description
+ The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
References
+ https://www.openwall.com/lists/oss-security/2021/04/20/1
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
Notes
+ This appears to be an exact duplicate of CVE-2021-3542.
CVE-2021-42739 created at 20 Oct 2021 10:36:03
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes