Vulnerabilities > Grpc > Grpc > 0.15.2

DATE CVE VULNERABILITY TITLE RISK
2023-06-09 CVE-2023-32732 gRPC contains a vulnerability whereby a client can cause a termination of connection between a HTTP2 proxy and a gRPC server: a base64 encoding error for `-bin` suffixed headers will result in a disconnection by the gRPC server, but is typically allowed by HTTP2 proxies.
network
low complexity
grpc fedoraproject
5.3
2017-06-05 CVE-2017-9431 Out-of-bounds Write vulnerability in Grpc
Google gRPC before 2017-04-05 has an out-of-bounds write caused by a heap-based buffer overflow related to core/lib/iomgr/error.c.
network
low complexity
grpc CWE-787
7.5
2017-04-30 CVE-2017-8359 Out-of-bounds Write vulnerability in Grpc
Google gRPC before 2017-03-29 has an out-of-bounds write caused by a heap-based use-after-free related to the grpc_call_destroy function in core/lib/surface/call.c.
network
low complexity
grpc CWE-787
7.5
2017-04-14 CVE-2017-7861 Out-of-bounds Write vulnerability in Grpc
Google gRPC before 2017-02-22 has an out-of-bounds write related to the gpr_free function in core/lib/support/alloc.c.
network
low complexity
grpc CWE-787
7.5
2017-04-14 CVE-2017-7860 Out-of-bounds Write vulnerability in Grpc
Google gRPC before 2017-02-22 has an out-of-bounds write caused by a heap-based buffer overflow related to the parse_unix function in core/ext/client_channel/parse_address.c.
network
low complexity
grpc CWE-787
7.5