Vulnerability Details : CVE-2017-9763
The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2017-9763
- cpe:2.3:a:radare:radare2:1.5.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-9763
1.45%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 79 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-9763
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2017-9763
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-9763
-
http://www.securityfocus.com/bid/99141
GNU GRUB CVE-2017-9763 Remote Denial Of Service VulnerabilityThird Party Advisory;VDB Entry
-
http://git.savannah.gnu.org/cgit/grub.git/commit/grub-core/fs/ext2.c?id=ac8cac1dac50daaf1c390d701cca3b55e16ee768
grub.git - GNU GRUBPatch;Third Party Advisory
-
https://github.com/radare/radare2/commit/65000a7fd9eea62359e6d6714f17b94a99a82edd
Fix #7723 - crash in ext2 GRUB code because of variable size array in… · radare/radare2@65000a7 · GitHubPatch;Third Party Advisory
-
https://github.com/radare/radare2/issues/7723
SIGSEGV (Too large variable on stack) in grub_ext2_read_block() · Issue #7723 · radare/radare2 · GitHubPatch;Third Party Advisory
Jump to