Skip to content

Grackle has StackOverflowError in GraphQL query processing

High severity GitHub Reviewed Published Dec 18, 2023 in typelevel/grackle • Updated Dec 22, 2023

Package

maven edu.gemini:gsp-graphql-core_2.13 (Maven)

Affected versions

<= 0.14.0

Patched versions

None
maven edu.gemini:gsp-graphql-core_3 (Maven)
<= 0.14.0
None
maven edu.gemini:gsp-graphql-core_native0.4_2.13 (Maven)
<= 0.14.0
None
maven edu.gemini:gsp-graphql-core_native0.4_3 (Maven)
<= 0.14.0
None
maven edu.gemini:gsp-graphql-core_sjs1_2.13 (Maven)
<= 0.14.0
None
maven edu.gemini:gsp-graphql-core_sjs1_3 (Maven)
<= 0.14.0
None
maven org.typelevel:grackle-core_2.13 (Maven)
< 0.18.0
0.18.0
maven org.typelevel:grackle-core_3 (Maven)
< 0.18.0
0.18.0
maven org.typelevel:grackle-core_native0.4_2.13 (Maven)
< 0.18.0
0.18.0
maven org.typelevel:grackle-core_native0.4_3 (Maven)
< 0.18.0
0.18.0
maven org.typelevel:grackle-core_sjs1_2.13 (Maven)
< 0.18.0
0.18.0
maven org.typelevel:grackle-core_sjs1_3 (Maven)
< 0.18.0
0.18.0

Description

Impact

Prior to this fix, the GraphQL query parsing was vulnerable to StackOverflowErrors. The possibility of small queries resulting in stack overflow is a potential denial of service vulnerability.

This potentially affects all applications using Grackle which have untrusted users.

Caution

No specific knowledge of an application's GraphQL schema would be required to construct a pathological query.

Patches

The stack overflow issues have been resolved in the v0.18.0 release of Grackle.

Workarounds

Users could interpose a sanitizing layer in between untrusted input and Grackle query processing.

References

@armanbilge armanbilge published to typelevel/grackle Dec 18, 2023
Published to the GitHub Advisory Database Dec 18, 2023
Reviewed Dec 18, 2023
Published by the National Vulnerability Database Dec 22, 2023
Last updated Dec 22, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.051%
(21st percentile)

Weaknesses

CVE ID

CVE-2023-50730

GHSA ID

GHSA-g56x-7j6w-g8r8

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.