gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks: - Unbounded memory buffering in the HPACK parser - Unbounded CPU consumption in the HPACK parser The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client. The unbounded memory buffering bugs: - The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb. - HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse. - gRPC’s metadata overflow check was performed per frame, so that the following sequence of frames could cause infinite buffering: HEADERS: containing a: 1 CONTINUATION: containing a: 2 CONTINUATION: containing a: 3 etc…
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-08-09T12:54:47.415Z

Updated: 2024-08-02T15:54:14.192Z

Reserved: 2023-05-24T12:08:31.409Z

Link: CVE-2023-33953

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-08-09T13:15:09.370

Modified: 2023-08-17T14:15:26.377

Link: CVE-2023-33953

cve-icon Redhat

Severity : Important

Publid Date: 2023-08-09T00:00:00Z

Links: CVE-2023-33953 - Bugzilla