opensearch-project / opentelemetry-demo

This repository contains the OpenSearch adaptation for the OpenTelemetry Astronomy Shop, a microservice-based distributed system intended to illustrate the implementation of OpenTelemetry in a near real-world environment.
https://opentelemetry.io/docs/demo/
Apache License 2.0
15 stars 16 forks source link

reqwest-0.11.13.crate: 1 vulnerabilities (highest severity is: 7.5) #123

Closed mend-for-github-com[bot] closed 5 months ago

mend-for-github-com[bot] commented 5 months ago
Vulnerable Library - reqwest-0.11.13.crate

Path to dependency file: /src/shippingservice/Cargo.toml

Path to vulnerable library: /src/shippingservice/Cargo.toml

Found in HEAD commit: de73c8b6e42eb87e8f3abc02dbfb4a71a6d2f028

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (reqwest version) Remediation Possible**
CVE-2024-27308 High 7.5 mio-0.8.9.crate Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-27308 ### Vulnerable Library - mio-0.8.9.crate

Lightweight non-blocking I/O.

Library home page: https://static.crates.io/crates/mio/mio-0.8.9.crate

Path to dependency file: /src/shippingservice/Cargo.toml

Path to vulnerable library: /src/shippingservice/Cargo.toml

Dependency Hierarchy: - reqwest-0.11.13.crate (Root Library) - h2-0.3.18.crate - tokio-1.33.0.crate - :x: **mio-0.8.9.crate** (Vulnerable Library)

Found in HEAD commit: de73c8b6e42eb87e8f3abc02dbfb4a71a6d2f028

Found in base branch: main

### Vulnerability Details

Mio is a Metal I/O library for Rust. When using named pipes on Windows, mio will under some circumstances return invalid tokens that correspond to named pipes that have already been deregistered from the mio registry. The impact of this vulnerability depends on how mio is used. For some applications, invalid tokens may be ignored or cause a warning or a crash. On the other hand, for applications that store pointers in the tokens, this vulnerability may result in a use-after-free. For users of Tokio, this vulnerability is serious and can result in a use-after-free in Tokio. The vulnerability is Windows-specific, and can only happen if you are using named pipes. Other IO resources are not affected. This vulnerability has been fixed in mio v0.8.11. All versions of mio between v0.7.2 and v0.8.10 are vulnerable. Tokio is vulnerable when you are using a vulnerable version of mio AND you are using at least Tokio v1.30.0. Versions of Tokio prior to v1.30.0 will ignore invalid tokens, so they are not vulnerable. Vulnerable libraries that use mio can work around this issue by detecting and ignoring invalid tokens.

Publish Date: 2024-03-06

URL: CVE-2024-27308

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/tokio-rs/mio/security/advisories/GHSA-r8w9-5wcg-vfj7

Release Date: 2024-03-06

Fix Resolution: mio - 0.8.11