6.8
CVSSv2

CVE-2017-9949

Published: 26/06/2017 Updated: 03/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The grub_memmove function in shlr/grub/kern/misc.c in radare2 1.5.0 allows remote malicious users to cause a denial of service (stack-based buffer underflow and application crash) or possibly have unspecified other impact via a crafted binary file, possibly related to a buffer underflow in fs/ext2.c in GNU GRUB 2.02.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

radare radare2 1.5.0

Vendor Advisories

Debian Bug report logs - #864533 radare2: CVE-2017-9520 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 10 Jun 2017 04:18:01 UTC Severity: important Tags: fixed-upstream, patch, security, ...
Debian Bug report logs - #866068 radare2: CVE-2017-9949 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 27 Jun 2017 04:24:11 UTC Severity: important Tags: fixed-upstream, patch, security, ...
Debian Bug report logs - #867369 radare2: CVE-2017-10929 Package: src:radare2; Maintainer for src:radare2 is Debian Security Tools <team+pkg-security@trackerdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 6 Jul 2017 03:51:01 UTC Severity: important Tags: fixed-upstream, patch, security ...