668
VMScore

CVE-2017-9431

Published: 05/06/2017 Updated: 12/06/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Google gRPC prior to 2017-04-05 has an out-of-bounds write caused by a heap-based buffer overflow related to core/lib/iomgr/error.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

grpc grpc

Vendor Advisories

Debian Bug report logs - #864210 CVE-2017-9431 Package: src:grpc; Maintainer for src:grpc is Laszlo Boszormenyi (GCS) <gcs@debianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Mon, 5 Jun 2017 10:18:01 UTC Severity: grave Tags: fixed-upstream, security, upstream Found in version grpc/125-1+nmu0 Fixe ...