Related Vulnerabilities: CVE-2021-42739  

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

Severity Medium

Remote No

Type Privilege escalation

Description

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.

AVG-1879 linux 5.14.13.arch4-1 Medium Vulnerable

https://www.openwall.com/lists/oss-security/2021/04/20/1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e

This appears to be an exact duplicate of CVE-2021-3542.