CVE-2017-8359

Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.
References
Link Resource
http://www.securityfocus.com/bid/98280 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=726 Exploit Third Party Advisory
https://github.com/grpc/grpc/pull/10353 Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-30 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8359

Mitre link : CVE-2017-8359

CVE.ORG link : CVE-2017-8359


JSON object : View

Products Affected

grpc

  • grpc
CWE
CWE-787

Out-of-bounds Write