7.5
HIGH
CVE-2023-33953
gRPC HPACK Parser Unbounded CPU Consumption and Memory Buffering Vulnerability
Description

gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. - gRPC’s metadata overflow check was performed per frame, so that the following sequence of frames could cause infinite buffering: HEADERS: containing a: 1 CONTINUATION: containing a: 2 CONTINUATION: containing a: 3 etc…

INFO

Published Date :

Aug. 9, 2023, 1:15 p.m.

Last Modified :

Aug. 17, 2023, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-33953 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Grpc grpc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-33953.

URL Resource
https://cloud.google.com/support/bulletins#gcp-2023-022 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-33953 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-33953 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cloud.google.com/support/bulletins#gcp-2023-022 No Types Assigned https://cloud.google.com/support/bulletins#gcp-2023-022 Vendor Advisory
    Added CWE NIST CWE-770
    Added CWE NIST CWE-834
    Added CPE Configuration OR *cpe:2.3:a:grpc:grpc:*:*:*:*:*:-:*:* versions up to (excluding) 1.53.2 *cpe:2.3:a:grpc:grpc:*:*:*:*:*:-:*:* versions from (including) 1.54.0 up to (excluding) 1.54.3 *cpe:2.3:a:grpc:grpc:*:*:*:*:*:-:*:* versions from (including) 1.55.0 up to (excluding) 1.55.2 *cpe:2.3:a:grpc:grpc:*:*:*:*:*:-:*:* versions from (including) 1.56.0 up to (excluding) 1.56.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-33953 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.32899

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability