Description

A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data corruption and eventual code execution or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.

INFO

Published Date :

July 6, 2022, 4:15 p.m.

Last Modified :

Sept. 13, 2023, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Public PoC/Exploit Available at Github

CVE-2021-3697 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3697 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat openshift_container_platform
5 Redhat enterprise_linux_eus
6 Redhat openshift
7 Redhat developer_tools
8 Redhat enterprise_linux_for_power_little_endian
9 Redhat enterprise_linux_for_power_little_endian_eus
10 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
11 Redhat codeready_linux_builder
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3697.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1991687 Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/202209-12 Third Party Advisory
https://security.netapp.com/advisory/ntap-20220930-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Makefile

Updated: 1 week, 5 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 10:39 a.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : May 23, 2024, 1:34 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 8:53 p.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Shell

Updated: 4 months ago
0 stars 1 fork 1 watcher
Born at : May 17, 2024, 8:46 p.m. This repo has been linked 28 different CVEs too.

None

Dockerfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : March 4, 2024, 8:25 p.m. This repo has been linked 28 different CVEs too.

Repository for all information needed for shim-review

Dockerfile

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2024, 9:57 a.m. This repo has been linked 28 different CVEs too.

Wazuh vulnerability report maker

Python

Updated: 2 months, 1 week ago
2 stars 1 fork 1 watcher
Born at : Sept. 14, 2023, 3:32 p.m. This repo has been linked 8 different CVEs too.

shim-review for Navix

Dockerfile

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2023, 8:02 a.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 28, 2023, 10:13 a.m. This repo has been linked 24 different CVEs too.

None

Dockerfile Makefile

Updated: 7 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 14, 2022, 11:14 p.m. This repo has been linked 24 different CVEs too.

None

Dockerfile

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : July 15, 2022, 6:34 a.m. This repo has been linked 22 different CVEs too.

None

Dockerfile

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 2, 2022, 8:27 p.m. This repo has been linked 24 different CVEs too.

UEFI shim review submission

Updated: 2 years, 11 months ago
0 stars 1 fork 1 watcher
Born at : June 14, 2021, 10:34 p.m. This repo has been linked 22 different CVEs too.

None

Dockerfile

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 18, 2019, 9:18 p.m. This repo has been linked 24 different CVEs too.

Reviews of shim

Updated: 1 month, 1 week ago
66 stars 112 fork 112 watcher
Born at : Dec. 5, 2017, 7:57 p.m. This repo has been linked 28 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3697 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3697 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 13, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gnu:grub:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.12 OR *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (excluding) 2.12
  • Reanalysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-12 No Types Assigned https://security.gentoo.org/glsa/202209-12 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220930-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20220930-0001/ Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220930-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-12 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1991687 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1991687 Issue Tracking, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 2.12
    Added CPE Configuration OR *cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.9:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openshift_container_platform:4.10:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_eus:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3697 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3697 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.12339

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability