Lucene search

K
nvd[email protected]NVD:CVE-2021-3697
HistoryJul 06, 2022 - 4:15 p.m.

CVE-2021-3697

2022-07-0616:15:08
CWE-787
web.nvd.nist.gov
10
crafted jpeg
data underflow
user-controlled data
data corruption
code execution
secure boot
vulnerability
grub2
heap
triage
image format
payload
cve-2021-3697

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.7%

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data corruption and eventual code execution or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.

Affected configurations

Nvd
Node
gnugrub2Range2.002.12
Node
redhatdeveloper_toolsMatch1.0
OR
redhatopenshiftMatch3.0
OR
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch8.1
OR
redhatenterprise_linuxMatch8.4
OR
redhatenterprise_linuxMatch9.0
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_eusMatch9.0
OR
redhatenterprise_linux_for_power_little_endianMatch8.0
OR
redhatenterprise_linux_for_power_little_endianMatch9.0
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.2
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.4
OR
redhatenterprise_linux_for_power_little_endian_eusMatch8.6
OR
redhatenterprise_linux_for_power_little_endian_eusMatch9.0
OR
redhatenterprise_linux_server_ausMatch8.2
OR
redhatenterprise_linux_server_ausMatch8.4
OR
redhatenterprise_linux_server_ausMatch8.6
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.1
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.2
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.4
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch8.6
OR
redhatenterprise_linux_server_for_power_little_endian_update_services_for_sap_solutionsMatch9.0
OR
redhatenterprise_linux_server_tusMatch8.2
OR
redhatenterprise_linux_server_tusMatch8.4
OR
redhatenterprise_linux_server_tusMatch8.6
Node
redhatopenshift_container_platformMatch4.6
OR
redhatopenshift_container_platformMatch4.9
OR
redhatopenshift_container_platformMatch4.10
AND
redhatenterprise_linuxMatch8.0
Node
redhatcodeready_linux_builderMatch-
AND
redhatenterprise_linuxMatch8.0
OR
redhatenterprise_linuxMatch9.0
OR
redhatenterprise_linux_eusMatch8.2
OR
redhatenterprise_linux_eusMatch8.4
OR
redhatenterprise_linux_eusMatch8.6
OR
redhatenterprise_linux_eusMatch9.0
VendorProductVersionCPE
gnugrub2*cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*
redhatdeveloper_tools1.0cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
redhatopenshift3.0cpe:2.3:a:redhat:openshift:3.0:*:*:*:*:*:*:*
redhatenterprise_linux8.0cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
redhatenterprise_linux8.1cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*
redhatenterprise_linux8.4cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*
redhatenterprise_linux9.0cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
redhatenterprise_linux_eus8.2cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
redhatenterprise_linux_eus8.4cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
redhatenterprise_linux_eus8.6cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
Rows per page:
1-10 of 321

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.7%