CVE-2017-9763

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:radare:radare2:1.5.0:*:*:*:*:*:*:*

Information

Published : 2017-06-19 09:29

Updated : 2017-07-05 10:54


NVD link : CVE-2017-9763

Mitre link : CVE-2017-9763


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

radare

  • radare2