Lucene search

K
osvGoogleOSV:CVE-2017-9763
HistoryJun 19, 2017 - 4:29 p.m.

CVE-2017-9763

2017-06-1916:29:00
Google
osv.dev
7

AI Score

6.6

Confidence

High

EPSS

0.005

Percentile

76.5%

The grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.

AI Score

6.6

Confidence

High

EPSS

0.005

Percentile

76.5%