First published: Thu Jan 04 2024(Updated: )
A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of <a href="https://access.redhat.com/security/cve/CVE-2019-14865">CVE-2019-14865</a>, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or out of free blocks. Reference: <a href="https://www.openwall.com/lists/oss-security/2024/02/06/3">https://www.openwall.com/lists/oss-security/2024/02/06/3</a>
Credit: secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
gnu Grub2 | ||
Red Hat Enterprise Linux | =8.0 | |
Red Hat Enterprise Linux | =9.0 | |
Fedoraproject Fedora | =40 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2024-1048 has been classified as a moderate severity vulnerability.
To fix CVE-2024-1048, update the grub2 package to the latest version provided by your distribution.
CVE-2024-1048 affects the grub2-set-bootflag utility in GNU Grub2, Red Hat Enterprise Linux 8.0 and 9.0, and Fedora 40.
The impact of CVE-2024-1048 may allow unauthorized manipulation of the grubenv file if exploited.
Currently, the recommended approach is to apply the relevant updates to mitigate CVE-2024-1048.