Search for vulnerabilities
Vulnerability details: VCID-ue6k-w2p8-uyeb
Vulnerability ID VCID-ue6k-w2p8-uyeb
Aliases CVE-2024-45776
Summary When reading the language .mo file in grub_mofile_open(), grub2 fails to verify an integer overflow when allocating its internal buffer. A crafted .mo file may lead the buffer size calculation to overflow, leading to out-of-bound reads and writes. This flaw allows an attacker to leak sensitive data or overwrite critical data, possibly circumventing secure boot protections.
Status Published
Exploitability 0.5
Weighted Severity 6.0
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 6.7 https://access.redhat.com/errata/RHSA-2025:6990
ssvc Track https://access.redhat.com/errata/RHSA-2025:6990
cvssv3 6.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45776.json
cvssv3.1 6.7 https://access.redhat.com/security/cve/CVE-2024-45776
ssvc Track https://access.redhat.com/security/cve/CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00026 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-45776
cvssv3.1 6.7 https://bugzilla.redhat.com/show_bug.cgi?id=2339182
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2339182
cvssv3.1 6.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 6.7 https://nvd.nist.gov/vuln/detail/CVE-2024-45776
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45776.json
https://api.first.org/data/v1/epss?cve=CVE-2024-45776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45776
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1098319 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098319
2339182 https://bugzilla.redhat.com/show_bug.cgi?id=2339182
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
CVE-2024-45776 https://access.redhat.com/security/cve/CVE-2024-45776
CVE-2024-45776 https://nvd.nist.gov/vuln/detail/CVE-2024-45776
RHSA-2025:6990 https://access.redhat.com/errata/RHSA-2025:6990
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/errata/RHSA-2025:6990
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T14:43:26Z/ Found at https://access.redhat.com/errata/RHSA-2025:6990
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45776.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://access.redhat.com/security/cve/CVE-2024-45776
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T14:43:26Z/ Found at https://access.redhat.com/security/cve/CVE-2024-45776
Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2339182
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:T/P:M/B:A/M:M/D:T/2025-02-19T14:43:26Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2339182
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-45776
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.04057
EPSS Score 0.00025
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-11-22T05:59:52.799380+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 35.0.0