3.3
CWE
459
Advisory Published
CVE Published
Updated

CVE-2024-1048: Grub2: grub2-set-bootflag can be abused by local (pseudo-)users

First published: Thu Jan 04 2024(Updated: )

A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of <a href="https://access.redhat.com/security/cve/CVE-2019-14865">CVE-2019-14865</a>, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or out of free blocks. Reference: <a href="https://www.openwall.com/lists/oss-security/2024/02/06/3">https://www.openwall.com/lists/oss-security/2024/02/06/3</a>

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
=8.0
=9.0
=40

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203