7.5
HIGH
CVE-2017-9763
Radare2 GRUB Infinite Stack Buffer Vulnerability
Description

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.

INFO

Published Date :

June 19, 2017, 4:29 p.m.

Last Modified :

July 5, 2017, 5:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-9763 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Radare radare2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9763.

URL Resource
http://git.savannah.gnu.org/cgit/grub.git/commit/grub-core/fs/ext2.c?id=ac8cac1dac50daaf1c390d701cca3b55e16ee768 Patch Third Party Advisory
http://www.securityfocus.com/bid/99141 Third Party Advisory VDB Entry
https://github.com/radare/radare2/commit/65000a7fd9eea62359e6d6714f17b94a99a82edd Patch Third Party Advisory
https://github.com/radare/radare2/issues/7723 Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9763 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9763 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.savannah.gnu.org/cgit/grub.git/commit/grub-core/fs/ext2.c?id=ac8cac1dac50daaf1c390d701cca3b55e16ee768 No Types Assigned http://git.savannah.gnu.org/cgit/grub.git/commit/grub-core/fs/ext2.c?id=ac8cac1dac50daaf1c390d701cca3b55e16ee768 Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99141 No Types Assigned http://www.securityfocus.com/bid/99141 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/radare/radare2/issues/7723 No Types Assigned https://github.com/radare/radare2/issues/7723 Patch, Third Party Advisory
    Changed Reference Type https://github.com/radare/radare2/commit/65000a7fd9eea62359e6d6714f17b94a99a82edd No Types Assigned https://github.com/radare/radare2/commit/65000a7fd9eea62359e6d6714f17b94a99a82edd Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:radare:radare2:1.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99141 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} 0.06%

score

0.72952

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability