UBUNTU-CVE-2023-32731

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-32731
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-32731.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-32731
Related
Published
2023-06-09T11:15:00Z
Modified
2023-06-09T11:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame. This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients - leading to an information leak that can be used for privilege escalation or data exfiltration. We recommend upgrading beyond the commit contained in https://github.com/grpc/grpc/pull/33005 https://github.com/grpc/grpc/pull/33005

References

Affected packages

Ubuntu:Pro:16.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.10.2-1
0.11.1-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.3.2-1
1.3.2-1ubuntu1
1.3.2-1.1~build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.16.1-1
1.16.1-1ubuntu1
1.16.1-1ubuntu3
1.16.1-1ubuntu4
1.16.1-1ubuntu5

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.30.2-3
1.30.2-3build1
1.30.2-3build3
1.30.2-3build5
1.30.2-3build6

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.51.1-3build3
1.51.1-3build4
1.51.1-4
1.51.1-4build1
1.51.1-4build2
1.51.1-4.1build3
1.51.1-4.1build4
1.51.1-4.1build5

Ecosystem specific

{
    "ubuntu_priority": "medium"
}