CVE-2017-7860

Google gRPC before 2017-02-22 has an out-of-bounds write caused by a heap-based buffer overflow related to the parse_unix function in core/ext/client_channel/parse_address.c.
References
Link Resource
https://github.com/grpc/grpc/pull/9833 Patch Third Party Advisory
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=661 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/97695 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*

Information

Published : 2017-04-13 21:59

Updated : 2017-04-20 17:53


NVD link : CVE-2017-7860

Mitre link : CVE-2017-7860


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

grpc

  • grpc