CVE-2019-14865

A flaw was found in the grub2-set-bootflag utility of grub2. A local attacker could run this utility under resource pressure (for example by setting RLIMIT), causing grub2 configuration files to be truncated and leaving the system unbootable on subsequent reboots.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:gnu:grub2:-:*:*:*:*:*:*:*
OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*

History

06 Feb 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/02/06/3 -

12 Feb 2023, 23:36

Type Values Removed Values Added
CWE NVD-CWE-noinfo CWE-267
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2019-14865', 'name': 'https://access.redhat.com/security/cve/CVE-2019-14865', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1764925', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1764925', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:18

Type Values Removed Values Added
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2019-14865 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1764925 -

Information

Published : 2019-11-29 10:15

Updated : 2024-02-06 18:15


NVD link : CVE-2019-14865

Mitre link : CVE-2019-14865

CVE.ORG link : CVE-2019-14865


JSON object : View

Products Affected

redhat

  • enterprise_linux_eus
  • enterprise_linux

gnu

  • grub2
CWE
CWE-267

Privilege Defined With Unsafe Actions

NVD-CWE-noinfo