5
CVSSv2

CVE-2017-9763

Published: 19/06/2017 Updated: 05/07/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB prior to 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote malicious users to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2 1.5.0

Vendor Advisories

Debian Bug report logs - #869426 radare2: CVE-2017-9762 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 23 Jul 2017 12:45:01 UTC Severity: important Tags: fixed-upstream, security, upstre ...
Debian Bug report logs - #869423 radare2: CVE-2017-9763 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 23 Jul 2017 12:39:02 UTC Severity: important Tags: fixed-upstream, security, upstre ...
Debian Bug report logs - #869428 radare2: CVE-2017-9761 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sun, 23 Jul 2017 12:54:02 UTC Severity: important Tags: fixed-upstream, security, upstre ...
The grub_ext2_read_block function in fs/ext2c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2c in radare2 150, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array ...