[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2017-9763 -- radare2

ID: oval:org.secpod.oval:def:1900389Date: (C)2019-02-28   (M)2023-12-20
Class: VULNERABILITYFamily: unix




The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service via a crafted binary file, related to use of a variable-size stackarray.

Platform:
Ubuntu 16.04
Ubuntu 14.04
Product:
radare2
Reference:
CVE-2017-9763
CVE    1
CVE-2017-9763
CPE    3
cpe:/a:radare:radare2
cpe:/o:ubuntu:ubuntu_linux:16.04
cpe:/o:ubuntu:ubuntu_linux:14.04

© SecPod Technologies