Lucene search

K
redhatcveRedhat.comRH:CVE-2019-14865
HistoryNov 26, 2019 - 3:47 a.m.

CVE-2019-14865

2019-11-2603:47:55
redhat.com
access.redhat.com
16

0.0004 Low

EPSS

Percentile

5.1%

A flaw was found in the grub2-set-bootflag utility of grub2. A local attacker could run this utility under resource pressure (for example by setting RLIMIT), causing grub2 configuration files to be truncated and leaving the system unbootable on subsequent reboots.

Mitigation

Remove the "grub-set-bootflag" from the system, by manually the deleting the binary file. Note: On subsequent updates of the "grub2-tools-minimal" rpm, the file will be re-installed.