CVE-2017-9763

NameCVE-2017-9763
DescriptionThe grub_ext2_read_block function in fs/ext2.c in GNU GRUB before 2013-11-12, as used in shlr/grub/fs/ext2.c in radare2 1.5.0, allows remote attackers to cause a denial of service (excessive stack use and application crash) via a crafted binary file, related to use of a variable-size stack array.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs869423

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
grub2 (PTS)buster2.06-3~deb10u1fixed
buster (security)2.06-3~deb10u4fixed
bullseye (security), bullseye2.06-3~deb11u6fixed
bookworm, bookworm (security)2.06-13+deb12u1fixed
trixie2.12-2~deb13u1fixed
sid2.12-2fixed
radare2 (PTS)sid5.5.0+dfsg-1.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
grub2source(unstable)2.02~beta2-8unimportant
radare2source(unstable)1.6.0+dfsg-1869423

Notes

[jessie] - radare2 <no-dsa> (Minor issue)
[wheezy] - radare2 <no-dsa> (Minor issue)
https://github.com/radare/radare2/commit/65000a7fd9eea62359e6d6714f17b94a99a82edd
https://github.com/radare/radare2/issues/7723
Not a security issue for Grub

Search for package or bug name: Reporting problems