CVE-2024-1048

A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or blocks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*

History

22 May 2024, 17:16

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:3184 -

30 Apr 2024, 14:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2456 -

21 Mar 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YSJAEGRR3XHMBBBKYOVMII4P34IXEYPE/ -

11 Mar 2024, 02:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRZQCVZ3XOASVFT6XLO7F2ZXOLOHIJZQ/ -

23 Feb 2024, 16:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240223-0007/ -

13 Feb 2024, 21:22

Type Values Removed Values Added
References () http://www.openwall.com/lists/oss-security/2024/02/06/3 - () http://www.openwall.com/lists/oss-security/2024/02/06/3 - Mailing List, Third Party Advisory
References () https://access.redhat.com/security/cve/CVE-2024-1048 - () https://access.redhat.com/security/cve/CVE-2024-1048 - Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2256827 - () https://bugzilla.redhat.com/show_bug.cgi?id=2256827 - Issue Tracking, Vendor Advisory
References () https://www.openwall.com/lists/oss-security/2024/02/06/3 - () https://www.openwall.com/lists/oss-security/2024/02/06/3 - Mailing List, Third Party Advisory
Summary
  • (es) Se encontró una falla en la utilidad grub2-set-bootflag de grub2. Después de la corrección de CVE-2019-14865, grub2-set-bootflag creará un archivo temporal con el nuevo contenido de grubenv y le cambiará el nombre al archivo grubenv original. Si el programa se elimina antes de la operación de cambio de nombre, el archivo temporal no se eliminará y puede llenar el sistema de archivos cuando se invoque varias veces, lo que resultará en un sistema de archivos sin inodos o bloques libres.
First Time Redhat
Gnu grub2
Redhat enterprise Linux
Gnu
Fedoraproject fedora
Fedoraproject
CPE cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

06 Feb 2024, 19:15

Type Values Removed Values Added
CWE CWE-459
CVSS v2 : unknown
v3 : 3.2
v2 : unknown
v3 : 3.3

06 Feb 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-06 18:15

Updated : 2024-05-22 17:16


NVD link : CVE-2024-1048

Mitre link : CVE-2024-1048

CVE.ORG link : CVE-2024-1048


JSON object : View

Products Affected

redhat

  • enterprise_linux

fedoraproject

  • fedora

gnu

  • grub2
CWE
CWE-459

Incomplete Cleanup