Description

A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or blocks.

INFO

Published Date :

Feb. 6, 2024, 6:15 p.m.

Last Modified :

Sept. 16, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-1048 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-1048 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Gnu grub2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-1048.

URL Resource
https://access.redhat.com/errata/RHSA-2024:2456
https://access.redhat.com/errata/RHSA-2024:3184
https://access.redhat.com/security/cve/CVE-2024-1048 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2256827 Issue Tracking Vendor Advisory
https://www.openwall.com/lists/oss-security/2024/02/06/3 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1048 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-1048 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/02/06/3
    Removed Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240223-0007/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XRZQCVZ3XOASVFT6XLO7F2ZXOLOHIJZQ/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/YSJAEGRR3XHMBBBKYOVMII4P34IXEYPE/
  • CVE Modified by [email protected]

    May. 22, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3184 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 30, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:2456 [No types assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/YSJAEGRR3XHMBBBKYOVMII4P34IXEYPE/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XRZQCVZ3XOASVFT6XLO7F2ZXOLOHIJZQ/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 23, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20240223-0007/ [No types assigned]
  • Initial Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/02/06/3 No Types Assigned http://www.openwall.com/lists/oss-security/2024/02/06/3 Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-1048 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-1048 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2256827 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2256827 Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2024/02/06/3 No Types Assigned https://www.openwall.com/lists/oss-security/2024/02/06/3 Mailing List, Third Party Advisory
    Added CWE NIST CWE-459
    Added CPE Configuration OR *cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-459
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE Received by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added Description A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not be removed and may fill the filesystem when invoked multiple times, resulting in a filesystem out of free inodes or blocks.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-1048 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2256827 [No types assigned]
    Added Reference Red Hat, Inc. https://www.openwall.com/lists/oss-security/2024/02/06/3 [No types assigned]
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2024/02/06/3 [No types assigned]
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1048 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-1048 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.16337

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability