ghsa-pf8f-3pq9-mrv7
Vulnerability from github
Published
2025-02-18 21:32
Modified
2025-02-18 21:32
Severity ?
Details
A flaw was found in grub2 where the grub_extcmd_dispatcher() function calls grub_arg_list_alloc() to allocate memory for the grub's argument list. However, it fails to check in case the memory allocation fails. Once the allocation fails, a NULL point will be processed by the parse_option() function, leading grub to crash or, in some rare scenarios, corrupt the IVT data.
{ "affected": [], "aliases": [ "CVE-2024-45775" ], "database_specific": { "cwe_ids": [ "CWE-252" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-02-18T20:15:19Z", "severity": "MODERATE" }, "details": "A flaw was found in grub2 where the grub_extcmd_dispatcher() function calls grub_arg_list_alloc() to allocate memory for the grub\u0027s argument list. However, it fails to check in case the memory allocation fails. Once the allocation fails, a NULL point will be processed by the parse_option() function, leading grub to crash or, in some rare scenarios, corrupt the IVT data.", "id": "GHSA-pf8f-3pq9-mrv7", "modified": "2025-02-18T21:32:51Z", "published": "2025-02-18T21:32:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45775" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2024-45775" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2337481" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.