4.5
CVSSv3

CVE-2021-3696

Published: 06/07/2022 Updated: 13/09/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.5 | Impact Score: 3.4 | Exploitability Score: 1
VMScore: 617
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write. This flaw allows an malicious user to corrupt the data on the heap portion of the grub2's memory, leading to possible code execution and the circumvention of the secure boot mechanism. (CVE-2021-3695) A flaw was found in grub2 when handling a PNG image header. When decoding the data contained in the Huffman table at the PNG file header, an out-of-bounds write may happen on grub's heap. (CVE-2021-3696) A flaw was found in grub2 when handling JPEG images. This flaw allows an malicious user to craft a malicious JPEG image, which leads to an underflow on a grub2's internal pointer, leading to a heap-based out-of-bounds write. Secure-boot mechanisms circumvention and arbitrary code execution may also be achievable. (CVE-2021-3697) A flaw was found where a maliciously crafted pf2 font could lead to an out-of-bounds write in grub2. A successful attack can lead to memory corruption and secure boot circumvention. (CVE-2022-2601) A flaw was found in grub2 when handling IPv4 packets. This flaw allows an malicious user to craft a malicious packet, triggering an integer underflow in grub code. Consequently, the memory allocation for handling the packet data may be smaller than the size needed. This issue causes an out-of-bands write during packet handling, compromising data integrity, confidentiality issues, a denial of service, and remote code execution. (CVE-2022-28733) A flaw was found in grub2 when handling split HTTP headers. While processing a split HTTP header, grub2 wrongly advances its control pointer to the internal buffer by one position, which can lead to an out-of-bounds write. This flaw allows an malicious user to leverage this issue by crafting a malicious set of HTTP packages making grub2 corrupt its internal memory metadata structure. This leads to data integrity and confidentiality issues or forces grub to crash, resulting in a denial of service attack. (CVE-2022-28734) A flaw was found in grub2. The shim_lock verifier from grub2 allows non-kernel files to be loaded when secure boot is enabled, giving the possibility of unverified code or modules to be loaded when it should not be allowed. (CVE-2022-28735) A use-after-free vulnerability was found on grub2's chainloader command. This flaw allows an malicious user to gain access to restricted data or cause arbitrary code execution if they can establish control from grub's memory allocation pattern. (CVE-2022-28736) A flaw was found in the grub2 font code. When rendering certain unicode sequences, it fails to properly validate the font width and height. These values are further used to access the font buffer, causing possible out-of-bounds writes. A malicious actor may craft a font capable of triggering this issue, allowing modifications in unauthorized memory segments, causing data integrity problems or leading to denial of service. (CVE-2022-3775)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

gnu grub2

redhat openshift 3.0

redhat enterprise linux 8.0

redhat developer tools 1.0

redhat enterprise linux 8.1

redhat enterprise linux eus 8.2

redhat enterprise linux server tus 8.2

redhat enterprise linux server aus 8.2

redhat enterprise linux server tus 8.4

redhat enterprise linux eus 8.4

redhat enterprise linux server aus 8.4

redhat enterprise linux for power little endian eus 8.2

redhat enterprise linux for power little endian 8.0

redhat enterprise linux for power little endian eus 8.4

redhat enterprise linux server for power little endian update services for sap solutions 8.1

redhat enterprise linux server for power little endian update services for sap solutions 8.2

redhat enterprise linux server for power little endian update services for sap solutions 8.4

redhat enterprise linux server for power little endian update services for sap solutions 8.6

redhat enterprise linux server aus 8.6

redhat enterprise linux server tus 8.6

redhat enterprise linux eus 8.6

redhat enterprise linux for power little endian eus 8.6

redhat enterprise linux 9.0

redhat enterprise linux 8.4

redhat enterprise linux server for power little endian update services for sap solutions 9.0

redhat enterprise linux for power little endian eus 9.0

redhat enterprise linux for power little endian 9.0

redhat enterprise linux eus 9.0

redhat openshift_container_platform 4.6

redhat openshift_container_platform 4.9

redhat openshift_container_platform 4.10

redhat codeready_linux_builder -

netapp ontap select deploy administration utility -

Vendor Advisories

Debian Bug report logs - #1001057 grub2: CVE-2022-28735 grub2: shim_lock verifier allows non-kernel files to be loaded Package: grub2; Maintainer for grub2 is GRUB Maintainers <pkg-grub-devel@alioth-listsdebiannet>; Source for grub2 is src:grub2 (PTS, buildd, popcon) Reported by: Colin Watson <cjwatson@debianorg> ...
Synopsis Important: grub2, mokutil, and shim security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for grub2, mokutil, and shim is now available for Red Hat Enterprise Linux 81 Update Services for SAP ...
Synopsis Important: grub2, mokutil, shim, and shim-unsigned-x64 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterp ...
Synopsis Important: grub2, mokutil, shim, and shim-unsigned-x64 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterp ...
Synopsis Important: grub2, mokutil, shim, and shim-unsigned-x64 security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for grub2, mokutil, shim, and shim-unsigned-x64 is now available for Red Hat Enterp ...
概述 Moderate: Red Hat Advanced Cluster Management 2311 security updates and bug fixes 类型/严重性 Security Advisory: Moderate 标题 Red Hat Advanced Cluster Management for Kubernetes 2311 generalavailability release images, which provide security updates and bug fixesRed Hat Product Security has rated this update as having a sec ...
Synopsis Important: OpenShift Container Platform 4110 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4110 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift Co ...
Synopsis Moderate: Red Hat Advanced Cluster Management 245 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 245 GeneralAvailability release images, which fix bugs and update container imagesRed Hat Product Security has rated this update as having a security ...
Synopsis Moderate: Red Hat Advanced Cluster Management 251 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 251 GeneralAvailability release images, which fix security issues and bugsRed Hat Product Security has rated this update as having a security impactof ...
A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write This flaw allows an attacker to corrupt the data on the heap portion of the grub2's memory, leading to possible code execution and the circumvention of the secure boot mechanism (CVE-2021-3695) A flaw was found in grub2 when handling a PNG im ...
A heap out-of-bounds write may happen during the handling of Huffman tables in the PNG reader This may lead to data corruption in the heap space Confidentiality, Integrity and Availability impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as a ...
A flaw was found in grub 2, where a crafted 16-bit grayscale PNG image may lead to an out-of-bounds write This flaw allows an attacker to corrupt the data on the heap portion of the grub2's memory, leading to possible code execution and the circumvention of the secure boot mechanism (CVE-2021-3695) A flaw was found in grub2 when handling a PNG im ...