UBUNTU-CVE-2023-4785

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2023-4785
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2023/UBUNTU-CVE-2023-4785.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2023-4785
Related
Published
2023-09-13T17:15:00Z
Modified
2023-09-13T17:15:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

Lack of error handling in the TCP server in Google's gRPC starting version 1.23 on posix-compatible platforms (ex. Linux) allows an attacker to cause a denial of service by initiating a significant number of connections with the server. Note that gRPC C++ Python, and Ruby are affected, but gRPC Java, and Go are NOT affected.

References

Affected packages

Ubuntu:Pro:16.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.10.2-1
0.11.1-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:Pro:18.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.3.2-1
1.3.2-1ubuntu1
1.3.2-1.1~build1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.16.1-1
1.16.1-1ubuntu1
1.16.1-1ubuntu3
1.16.1-1ubuntu4
1.16.1-1ubuntu5

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.30.2-3
1.30.2-3build1
1.30.2-3build3
1.30.2-3build5
1.30.2-3build6

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / grpc

Package

Name
grpc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.51.1-3build3
1.51.1-3build4
1.51.1-4
1.51.1-4build1
1.51.1-4build2
1.51.1-4.1build3
1.51.1-4.1build4
1.51.1-4.1build5

Ecosystem specific

{
    "ubuntu_priority": "medium"
}