Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

grpc-js-1.9.9.tgz: 1 vulnerabilities (highest severity is: 5.3) #142

Open
mend-for-github-com bot opened this issue Jun 11, 2024 · 1 comment
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-for-github-com
Copy link

mend-for-github-com bot commented Jun 11, 2024

Vulnerable Library - grpc-js-1.9.9.tgz

Library home page: https://registry.npmjs.org/@grpc/grpc-js/-/grpc-js-1.9.9.tgz

Path to dependency file: /src/frontend/package.json

Path to vulnerable library: /src/frontend/package.json,/src/paymentservice/package.json

Found in HEAD commit: de73c8b6e42eb87e8f3abc02dbfb4a71a6d2f028

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (grpc-js version) Remediation Possible**
CVE-2024-37168 Medium 5.3 grpc-js-1.9.9.tgz Direct 1.9.15

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-37168

Vulnerable Library - grpc-js-1.9.9.tgz

Library home page: https://registry.npmjs.org/@grpc/grpc-js/-/grpc-js-1.9.9.tgz

Path to dependency file: /src/frontend/package.json

Path to vulnerable library: /src/frontend/package.json,/src/paymentservice/package.json

Dependency Hierarchy:

  • grpc-js-1.9.9.tgz (Vulnerable Library)

Found in HEAD commit: de73c8b6e42eb87e8f3abc02dbfb4a71a6d2f028

Found in base branch: main

Vulnerability Details

@grpc/grps-js implements the core functionality of gRPC purely in JavaScript, without a C++ addon. Prior to versions 1.10.9, 1.9.15, and 1.8.22, there are two separate code paths in which memory can be allocated per message in excess of the grpc.max_receive_message_length channel option: If an incoming message has a size on the wire greater than the configured limit, the entire message is buffered before it is discarded; and/or if an incoming message has a size within the limit on the wire but decompresses to a size greater than the limit, the entire message is decompressed into memory, and on the server is not discarded. This has been patched in versions 1.10.9, 1.9.15, and 1.8.22.

Publish Date: 2024-06-10

URL: CVE-2024-37168

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-7v5v-9h63-cj86

Release Date: 2024-06-10

Fix Resolution: 1.9.15

⛑️ Automatic Remediation will be attempted for this issue.


⛑️Automatic Remediation will be attempted for this issue.

@mend-for-github-com mend-for-github-com bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Jun 11, 2024
@dblock dblock removed the untriaged label Jul 1, 2024
@dblock
Copy link
Member

dblock commented Jul 1, 2024

[Catch All Triage - Attendees 1, 2, 3, 4, 5]

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

1 participant