Out-of-Bounds Write Vulnerability in gRPC (CVE-2017-xxxx)

Out-of-Bounds Write Vulnerability in gRPC (CVE-2017-xxxx)

CVE-2017-7861 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Google gRPC before 2017-02-22 has an out-of-bounds write related to the gpr_free function in core/lib/support/alloc.c.

Learn more about our Web Application Penetration Testing UK.