7.5
HIGH
CVE-2023-50730
Grackle GraphQL Remote Code Execution and Denial of Service Vulnerability.
Description

Grackle is a GraphQL server written in functional Scala, built on the Typelevel stack. The GraphQL specification requires that GraphQL fragments must not form cycles, either directly or indirectly. Prior to Grackle version 0.18.0, that requirement wasn't checked, and queries with cyclic fragments would have been accepted for type checking and compilation. The attempted compilation of such fragments would result in a JVM `StackOverflowError` being thrown. Some knowledge of an applications GraphQL schema would be required to construct such a query, however no knowledge of any application-specific performance or other behavioural characteristics would be needed. Grackle uses the cats-parse library for parsing GraphQL queries. Prior to version 0.18.0, Grackle made use of the cats-parse `recursive` operator. However, `recursive` is not currently stack safe. `recursive` was used in three places in the parser: nested selection sets, nested input values (lists and objects), and nested list type declarations. Consequently, queries with deeply nested selection sets, input values or list types could be constructed which exploited this, causing a JVM `StackOverflowException` to be thrown during parsing. Because this happens very early in query processing, no specific knowledge of an applications GraphQL schema would be required to construct such a query. The possibility of small queries resulting in stack overflow is a potential denial of service vulnerability. This potentially affects all applications using Grackle which have untrusted users. Both stack overflow issues have been resolved in the v0.18.0 release of Grackle. As a workaround, users could interpose a sanitizing layer in between untrusted input and Grackle query processing.

INFO

Published Date :

Dec. 22, 2023, 9:15 p.m.

Last Modified :

Jan. 8, 2024, 12:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-50730 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Typelevel grackle
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-50730.

URL Resource
https://github.com/typelevel/grackle/commit/56e244b91659cf385df590fc6c46695b6f36cbfd Patch
https://github.com/typelevel/grackle/releases/tag/v0.18.0 Release Notes
https://github.com/typelevel/grackle/security/advisories/GHSA-g56x-7j6w-g8r8 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-50730 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-50730 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/typelevel/grackle/commit/56e244b91659cf385df590fc6c46695b6f36cbfd No Types Assigned https://github.com/typelevel/grackle/commit/56e244b91659cf385df590fc6c46695b6f36cbfd Patch
    Changed Reference Type https://github.com/typelevel/grackle/releases/tag/v0.18.0 No Types Assigned https://github.com/typelevel/grackle/releases/tag/v0.18.0 Release Notes
    Changed Reference Type https://github.com/typelevel/grackle/security/advisories/GHSA-g56x-7j6w-g8r8 No Types Assigned https://github.com/typelevel/grackle/security/advisories/GHSA-g56x-7j6w-g8r8 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:typelevel:grackle:*:*:*:*:*:*:*:* versions up to (excluding) 0.18.0
  • CVE Received by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Description Grackle is a GraphQL server written in functional Scala, built on the Typelevel stack. The GraphQL specification requires that GraphQL fragments must not form cycles, either directly or indirectly. Prior to Grackle version 0.18.0, that requirement wasn't checked, and queries with cyclic fragments would have been accepted for type checking and compilation. The attempted compilation of such fragments would result in a JVM `StackOverflowError` being thrown. Some knowledge of an applications GraphQL schema would be required to construct such a query, however no knowledge of any application-specific performance or other behavioural characteristics would be needed. Grackle uses the cats-parse library for parsing GraphQL queries. Prior to version 0.18.0, Grackle made use of the cats-parse `recursive` operator. However, `recursive` is not currently stack safe. `recursive` was used in three places in the parser: nested selection sets, nested input values (lists and objects), and nested list type declarations. Consequently, queries with deeply nested selection sets, input values or list types could be constructed which exploited this, causing a JVM `StackOverflowException` to be thrown during parsing. Because this happens very early in query processing, no specific knowledge of an applications GraphQL schema would be required to construct such a query. The possibility of small queries resulting in stack overflow is a potential denial of service vulnerability. This potentially affects all applications using Grackle which have untrusted users. Both stack overflow issues have been resolved in the v0.18.0 release of Grackle. As a workaround, users could interpose a sanitizing layer in between untrusted input and Grackle query processing.
    Added Reference GitHub, Inc. https://github.com/typelevel/grackle/security/advisories/GHSA-g56x-7j6w-g8r8 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/typelevel/grackle/commit/56e244b91659cf385df590fc6c46695b6f36cbfd [No types assigned]
    Added Reference GitHub, Inc. https://github.com/typelevel/grackle/releases/tag/v0.18.0 [No types assigned]
    Added CWE GitHub, Inc. CWE-770
    Added CWE GitHub, Inc. CWE-400
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-50730 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.02%

score

0.17488

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability