A flaw was found in the grub2-set-bootflag utility of grub2. A local attacker could run this utility under resource pressure (for example by setting RLIMIT), causing grub2 configuration files to be truncated and leaving the system unbootable on subsequent reboots.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-29T09:50:12

Updated: 2024-08-05T00:26:39.094Z

Reserved: 2019-08-10T00:00:00

Link: CVE-2019-14865

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-29T10:15:12.830

Modified: 2024-02-06T18:15:58.207

Link: CVE-2019-14865

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-25T00:00:00Z

Links: CVE-2019-14865 - Bugzilla