CVE-2017-7860

Google gRPC before 2017-02-22 has an out-of-bounds write caused by a heap-based buffer overflow related to the parse_unix function in core/ext/client_channel/parse_address.c.
References
Link Resource
http://www.securityfocus.com/bid/97695 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=661 Third Party Advisory VDB Entry
https://github.com/grpc/grpc/pull/9833 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-14 04:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7860

Mitre link : CVE-2017-7860

CVE.ORG link : CVE-2017-7860


JSON object : View

Products Affected

grpc

  • grpc
CWE
CWE-787

Out-of-bounds Write