Vulnerability CVE-2017-8359


Published: 2017-04-30

Description:
Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GRPC -> GRPC 
Google -> GRPC 

 References:
http://www.securityfocus.com/bid/98280
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=726
https://github.com/grpc/grpc/pull/10353

Copyright 2024, cxsecurity.com

 

Back to Top