Search for vulnerabilities
Vulnerability details: VCID-5msw-szj7-efg6
Vulnerability ID VCID-5msw-szj7-efg6
Aliases CVE-2024-45778
Summary A stack overflow flaw was found when reading a BFS file system. A crafted BFS filesystem may lead to an uncontrolled loop, causing grub2 to crash.
Status Published
Exploitability 0.5
Weighted Severity 5.0
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45778.json
cvssv3.1 4.1 https://access.redhat.com/security/cve/CVE-2024-45778
ssvc Track https://access.redhat.com/security/cve/CVE-2024-45778
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00012 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00013 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
epss 0.00015 https://api.first.org/data/v1/epss?cve=CVE-2024-45778
cvssv3.1 4.1 https://bugzilla.redhat.com/show_bug.cgi?id=2345640
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2345640
cvssv3.1 3.9 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.5 https://nvd.nist.gov/vuln/detail/CVE-2024-45778
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45778.json
https://api.first.org/data/v1/epss?cve=CVE-2024-45778
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45778
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1098319 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098319
2345640 https://bugzilla.redhat.com/show_bug.cgi?id=2345640
cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:gnu:grub2:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
CVE-2024-45778 https://access.redhat.com/security/cve/CVE-2024-45778
CVE-2024-45778 https://nvd.nist.gov/vuln/detail/CVE-2024-45778
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45778.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H Found at https://access.redhat.com/security/cve/CVE-2024-45778
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-04T16:17:31Z/ Found at https://access.redhat.com/security/cve/CVE-2024-45778
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2345640
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-03-04T16:17:31Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2345640
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-45778
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.00739
EPSS Score 0.00012
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-11-22T05:59:53.230501+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 35.0.0