3.3
CVSSv3

CVE-2024-1048

Published: 06/02/2024 Updated: 21/03/2024
CVSS v3 Base Score: 3.3 | Impact Score: 1.4 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or blocks.

Vulnerable Product Search on Vulmon Subscribe to Product

gnu grub2 -

redhat enterprise linux 8.0

redhat enterprise linux 9.0

fedoraproject fedora 40

Vendor Advisories

A flaw was found in the grub2-set-bootflag utility of grub2 After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked m ...
Description<!---->A flaw was found in the grub2-set-bootflag utility of grub2 After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesys ...