3.3
LOW
CVE-2021-3981
Grub2 Information Disclosure Vulnerability
Description

A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg. This flaw affects grub2 2.06 and previous versions. This issue has been fixed in grub upstream but no version with the fix is currently released.

INFO

Published Date :

March 10, 2022, 5:43 p.m.

Last Modified :

Jan. 16, 2024, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-3981 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3981.

URL Resource
http://www.openwall.com/lists/oss-security/2024/01/15/3
https://bugzilla.redhat.com/show_bug.cgi?id=2024170 Issue Tracking Patch Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AI776L35DDYPCSAAJPJM3ZEQYSFZHBJX/
https://security.gentoo.org/glsa/202209-12 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3981 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3981 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/01/15/3 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg. A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg. This flaw affects grub2 2.06 and previous versions. This issue has been fixed in grub upstream but no version with the fix is currently released.
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Removed Reference https://access.redhat.com/errata/RHSA-2022:2110 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2021-3981 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-276
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg. This flaw affects grub2 2.06 and previous versions. This issue has been fixed in grub upstream but no version with the fix is currently released. A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in grub.cfg.
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AI776L35DDYPCSAAJPJM3ZEQYSFZHBJX/ [Mailing List, Third Party Advisory]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AI776L35DDYPCSAAJPJM3ZEQYSFZHBJX/ [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2021-3981 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:2110 [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-276
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202209-12 No Types Assigned https://security.gentoo.org/glsa/202209-12 Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202209-12 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 14, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2024170 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2024170 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AI776L35DDYPCSAAJPJM3ZEQYSFZHBJX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AI776L35DDYPCSAAJPJM3ZEQYSFZHBJX/ Mailing List, Third Party Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* versions up to (including) 2.06
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3981 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3981 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.12012

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability