Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

grpc-protobuf-1.4.0.jar: 1 vulnerabilities (highest severity is: 7.5) - autoclosed #52

Closed
mend-for-github-com bot opened this issue Jan 14, 2024 · 1 comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

Vulnerable Library - grpc-protobuf-1.4.0.jar

gRPC: Protobuf

Library home page: https://github.com/grpc/grpc-java

Path to dependency file: /nifi-nar-bundles/nifi-grpc-bundle/nifi-grpc-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-grpc-bundle/nifi-grpc-processors/pom.xml

Found in HEAD commit: 99eebe49e266b0161dd5045bfbb281fe24afe723

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (grpc-protobuf version) Remediation Possible**
CVE-2023-32731 High 7.5 grpc-protobuf-1.4.0.jar Direct grpc- 1.53.0;grpcio- 1.53.0;io.grpc:grpc-protobuf:1.53.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-32731

Vulnerable Library - grpc-protobuf-1.4.0.jar

gRPC: Protobuf

Library home page: https://github.com/grpc/grpc-java

Path to dependency file: /nifi-nar-bundles/nifi-grpc-bundle/nifi-grpc-processors/pom.xml

Path to vulnerable library: /nifi-nar-bundles/nifi-grpc-bundle/nifi-grpc-processors/pom.xml

Dependency Hierarchy:

  • grpc-protobuf-1.4.0.jar (Vulnerable Library)

Found in HEAD commit: 99eebe49e266b0161dd5045bfbb281fe24afe723

Found in base branch: master

Vulnerability Details

When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame. This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients - leading to an information leak that can be used for privilege escalation or data exfiltration. We recommend upgrading beyond the commit contained in  grpc/grpc#33005 grpc/grpc#33005

Publish Date: 2023-06-09

URL: CVE-2023-32731

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cfgp-2977-2fmm

Release Date: 2023-06-09

Fix Resolution: grpc- 1.53.0;grpcio- 1.53.0;io.grpc:grpc-protobuf:1.53.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jan 14, 2024
@mend-for-github-com mend-for-github-com bot changed the title grpc-protobuf-1.4.0.jar: 1 vulnerabilities (highest severity is: 7.5) grpc-protobuf-1.4.0.jar: 1 vulnerabilities (highest severity is: 7.5) - autoclosed Mar 3, 2024
Copy link
Author

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants