CVE-2019-14865

A flaw was found in the grub2-set-bootflag utility of grub2. A local attacker could run this utility under resource pressure (for example by setting RLIMIT), causing grub2 configuration files to be truncated and leaving the system unbootable on subsequent reboots.

Date published : 2019-11-29

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14865

https://seclists.org/oss-sec/2019/q4/101