grpc 1.53.0

3 security vulnerabilities found in version 1.53.0

Denial of Service Vulnerability in gRPC TCP Server (Posix-compatible platforms)

high severity CVE-2023-4785
high severity CVE-2023-4785
Patched versions: ~> 1.53.2, ~> 1.54.3, ~> 1.55.3, >= 1.56.2
Unaffected versions: < 1.53.0

Lack of error handling in the TCP server in Google's gRPC starting version 1.23 on posix-compatible platforms (ex. Linux) allows an attacker to cause a denial of service by initiating a significant number of connections with the server.

Note that gRPC C++ Python, and Ruby are affected, but gRPC Java and Go are NOT affected. 

Excessive Iteration in gRPC

high severity CVE-2023-33953
high severity CVE-2023-33953
Patched versions: ~> 1.53.2, ~> 1.54.3, ~> 1.55.2, >= 1.56.2

gRPC contains a vulnerability that allows hpack table accounting errors could lead to unwanted disconnects between clients and servers in exceptional cases/ Three vectors were found that allow the following DOS attacks:

  • Unbounded memory buffering in the HPACK parser
  • Unbounded CPU consumption in the HPACK parser

The unbounded CPU consumption is down to a copy that occurred per-input-block in the parser, and because that could be unbounded due to the memory copy bug we end up with an O(n^2) parsing loop, with n selected by the client.

The unbounded memory buffering bugs:

  • The header size limit check was behind the string reading code, so we needed to first buffer up to a 4 gigabyte string before rejecting it as longer than 8 or 16kb.

  • HPACK varints have an encoding quirk whereby an infinite number of 0’s can be added at the start of an integer. gRPC’s hpack parser needed to read all of them before concluding a parse.

  • gRPC’s metadata overflow check was performed per frame, so that the following sequence of frames could cause infinite buffering: HEADERS: containing a: 1 CONTINUATION: containing a: 2 CONTINUATION: containing a: 3 etc…

Connection confusion in gRPC

high severity CVE-2023-32731
high severity CVE-2023-32731
Patched versions: >= 1.53.1

When gRPC HTTP2 stack raised a header size exceeded error, it skipped parsing the rest of the HPACK frame. This caused any HPACK table mutations to also be skipped, resulting in a desynchronization of HPACK tables between sender and receiver. If leveraged, say, between a proxy and a backend, this could lead to requests from the proxy being interpreted as containing headers from different proxy clients

No officially reported memory leakage issues detected.


This gem version does not have any officially reported memory leaked issues.

No license issues detected.


This gem version has a license in the gemspec.

This gem version is available.


This gem version has not been yanked and is still available for usage.