7.5
CWE
770 834 789
Advisory Published
Updated

CVE-2023-33953

First published: Wed Aug 09 2023(Updated: )

gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. - gRPC’s metadata overflow check was performed per frame, so that the following sequence of frames could cause infinite buffering: HEADERS: containing a: 1 CONTINUATION: containing a: 2 CONTINUATION: containing a: 3 etc…

Credit: cve-coordination@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
Grpc Grpc<1.53.2
Grpc Grpc>=1.54.0<1.54.3
Grpc Grpc>=1.55.0<1.55.2
Grpc Grpc>=1.56.0<1.56.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-33953.

  • What is the severity level of CVE-2023-33953?

    The severity level of CVE-2023-33953 is high with a score of 7.5.

  • What is the affected software?

    The affected software is gRPC versions up to 1.53.2, 1.54.0 to 1.54.3, 1.55.0 to 1.55.2, and 1.56.0 to 1.56.2.

  • What are the potential DOS attacks that can be caused by CVE-2023-33953?

    CVE-2023-33953 can cause unbounded memory buffering in the HPACK parser and unbounded CPU consumption.

  • How can I fix CVE-2023-33953?

    To fix CVE-2023-33953, update gRPC to a version higher than 1.56.2, or apply the recommended security patches provided by gRPC.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203