CVE-2017-8359

NameCVE-2017-8359
DescriptionGoogle gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
grpc (PTS)buster1.16.1-1fixed
bullseye1.30.2-3fixed
bookworm1.51.1-3fixed
trixie1.51.1-4fixed
sid1.51.1-4.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
grpcsource(unstable)1.3.2-0.1

Notes

https://github.com/grpc/grpc/pull/10353
Fixed by: https://github.com/grpc/grpc/commit/6544a2d5d9ecdb64214da1d228886a7d15bbf5c7

Search for package or bug name: Reporting problems