Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.
References
Link | Resource |
---|---|
https://github.com/grpc/grpc/pull/10353 | Patch Third Party Advisory |
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=726 | Exploit Third Party Advisory |
http://www.securityfocus.com/bid/98280 | Third Party Advisory VDB Entry |
Configurations
Information
Published : 2017-04-30 10:59
Updated : 2017-12-12 09:05
NVD link : CVE-2017-8359
Mitre link : CVE-2017-8359
JSON object : View
CWE
CWE-787
Out-of-bounds Write
Products Affected
grpc
- grpc