CWE
440
Advisory Published
Advisory Published
Updated

CVE-2023-32732

First published: Fri Jun 09 2023(Updated: )

gRPC contains a vulnerability whereby a client can cause a termination of connection between a HTTP2 proxy and a gRPC server: a base64 encoding error for `-bin` suffixed headers will result in a disconnection by the gRPC server, but is typically allowed by HTTP2 proxies. We recommend upgrading beyond the commit in  https://github.com/grpc/grpc/pull/32309 https://www.google.com/url

Credit: cve-coordination@google.com cve-coordination@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
Grpc Grpc<1.53.0
Fedoraproject Fedora=37
Fedoraproject Fedora=38
rubygems/grpc<1.53.0
1.53.0
pip/grpcio<1.53.0
1.53.0
maven/io.grpc:grpc-protobuf<1.53.0
1.53.0
IBM Cloud Pak for Business Automation<=V23.0.1 - V23.0.1-IF001
IBM Cloud Pak for Business Automation<=V21.0.3 - V21.0.3-IF023
IBM Cloud Pak for Business Automation<=V22.0.2 - V22.0.2-IF006 and later fixes V22.0.1 - V22.0.1-IF006 and later fixes V21.0.2 - V21.0.2-IF012 and later fixes V21.0.1 - V21.0.1-IF007 and later fixes V20.0.1 - V20.0.3 and later fixes V19.0.1 - V19.0.3 and later fixes V18.0.0 - V18.0.2 and later fixes

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-32732?

    CVE-2023-32732 is a vulnerability in gRPC that allows a client to cause a termination of connection between a HTTP2 proxy and a gRPC server.

  • How severe is CVE-2023-32732?

    CVE-2023-32732 has a severity rating of 5.3, which is considered medium.

  • Which software is affected by CVE-2023-32732?

    The affected software includes grpc gem version up to 1.53.0, grpcio pip package up to 1.53.0, and io.grpc:grpc-protobuf maven package up to 1.53.0.

  • How can I fix CVE-2023-32732?

    To fix CVE-2023-32732, it is recommended to upgrade the affected software to version 1.53.1 or higher.

  • Where can I find more information about CVE-2023-32732?

    You can find more information about CVE-2023-32732 on the NIST National Vulnerability Database (NVD) and the GitHub links provided.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203