Search for vulnerabilities
Vulnerability details: VCID-zgpm-nx21-7bb4
Vulnerability ID VCID-zgpm-nx21-7bb4
Aliases CVE-2024-45775
Summary A flaw was found in grub2 where the grub_extcmd_dispatcher() function calls grub_arg_list_alloc() to allocate memory for the grub's argument list. However, it fails to check in case the memory allocation fails. Once the allocation fails, a NULL point will be processed by the parse_option() function, leading grub to crash or, in some rare scenarios, corrupt the IVT data.
Status Published
Exploitability 0.5
Weighted Severity 4.7
Risk 2.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3.1 5.2 https://access.redhat.com/errata/RHSA-2025:6990
ssvc Track https://access.redhat.com/errata/RHSA-2025:6990
cvssv3 5.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45775.json
cvssv3.1 5.2 https://access.redhat.com/security/cve/CVE-2024-45775
ssvc Track https://access.redhat.com/security/cve/CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00025 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.00029 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.0003 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
epss 0.0004 https://api.first.org/data/v1/epss?cve=CVE-2024-45775
cvssv3.1 5.2 https://bugzilla.redhat.com/show_bug.cgi?id=2337481
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=2337481
cvssv3.1 6.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.2 https://nvd.nist.gov/vuln/detail/CVE-2024-45775
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45775.json
https://api.first.org/data/v1/epss?cve=CVE-2024-45775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45775
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
1098319 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1098319
2337481 https://bugzilla.redhat.com/show_bug.cgi?id=2337481
cpe:/a:redhat:openshift:4 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/a:redhat:openshift:4
cpe:/o:redhat:enterprise_linux:10 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:10
cpe:/o:redhat:enterprise_linux:7 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:7
cpe:/o:redhat:enterprise_linux:8 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:8
cpe:/o:redhat:enterprise_linux:9 https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9::baseos https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:/o:redhat:enterprise_linux:9::baseos
CVE-2024-45775 https://access.redhat.com/security/cve/CVE-2024-45775
CVE-2024-45775 https://nvd.nist.gov/vuln/detail/CVE-2024-45775
RHSA-2025:6990 https://access.redhat.com/errata/RHSA-2025:6990
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H Found at https://access.redhat.com/errata/RHSA-2025:6990
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-19T14:42:30Z/ Found at https://access.redhat.com/errata/RHSA-2025:6990
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-45775.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H Found at https://access.redhat.com/security/cve/CVE-2024-45775
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-19T14:42:30Z/ Found at https://access.redhat.com/security/cve/CVE-2024-45775
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=2337481
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-19T14:42:30Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=2337481
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2024-45775
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.03773
EPSS Score 0.00024
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2024-11-22T05:59:52.587304+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 35.0.0