ScalaConsultants/Aspect-Based-Sentiment-Analysis

grpcio-1.34.1-cp37-cp37m-manylinux2014_x86_64.whl: 1 vulnerabilities (highest severity is: 7.5) - autoclosed

mend-for-github-com opened this issue · 1 comments

Vulnerable Library - grpcio-1.34.1-cp37-cp37m-manylinux2014_x86_64.whl

HTTP/2-based RPC framework

Library home page: https://files.pythonhosted.org/packages/d5/d1/f38a91d8724706427fe973a7dfa11e938cee98aa7196b03d870a25a08bab/grpcio-1.34.1-cp37-cp37m-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis

Path to vulnerable library: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis,/.ws-temp-THFHIH-requirements.txt

Found in HEAD commit: d952432cb8d2cb53d7a0c189dc2d16fc535cdc75

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (grpcio version) Remediation Possible**
CVE-2023-32731 High 7.5 grpcio-1.34.1-cp37-cp37m-manylinux2014_x86_64.whl Direct grpc- 1.53.0;grpcio- 1.53.0;io.grpc:grpc-protobuf:1.53.0

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-32731

Vulnerable Library - grpcio-1.34.1-cp37-cp37m-manylinux2014_x86_64.whl

HTTP/2-based RPC framework

Library home page: https://files.pythonhosted.org/packages/d5/d1/f38a91d8724706427fe973a7dfa11e938cee98aa7196b03d870a25a08bab/grpcio-1.34.1-cp37-cp37m-manylinux2014_x86_64.whl

Path to dependency file: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis

Path to vulnerable library: /tmp/ws-scm/Aspect-Based-Sentiment-Analysis,/.ws-temp-THFHIH-requirements.txt

Dependency Hierarchy:

  • grpcio-1.34.1-cp37-cp37m-manylinux2014_x86_64.whl (Vulnerable Library)

Found in HEAD commit: d952432cb8d2cb53d7a0c189dc2d16fc535cdc75

Found in base branch: master

Vulnerability Details

When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame. This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients - leading to an information leak that can be used for privilege escalation or data exfiltration. We recommend upgrading beyond the commit contained in  grpc/grpc#33005 grpc/grpc#33005

Publish Date: 2023-06-09

URL: CVE-2023-32731

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-cfgp-2977-2fmm

Release Date: 2023-06-09

Fix Resolution: grpc- 1.53.0;grpcio- 1.53.0;io.grpc:grpc-protobuf:1.53.0

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.