Vulnerability CVE-2017-9431


Published: 2017-06-04   Modified: 2017-06-05

Description:
Google gRPC before 2017-04-05 has an out-of-bounds write caused by a heap-based buffer overflow related to core/lib/iomgr/error.c.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GRPC -> GRPC 

 References:
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1018
https://github.com/grpc/grpc/pull/10492

Copyright 2024, cxsecurity.com

 

Back to Top