Out-of-Bounds Write Vulnerability in gRPC (CVE-2017-xxxx)

Out-of-Bounds Write Vulnerability in gRPC (CVE-2017-xxxx)

CVE-2017-8359 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.

Learn more about our Attack Surface Assessment.