CVE-2023-49295

medium

Description

quic-go is an implementation of the QUIC protocol (RFC 9000, RFC 9001, RFC 9002) in Go. An attacker can cause its peer to run out of memory sending a large number of PATH_CHALLENGE frames. The receiver is supposed to respond to each PATH_CHALLENGE frame with a PATH_RESPONSE frame. The attacker can prevent the receiver from sending out (the vast majority of) these PATH_RESPONSE frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate. This vulnerability has been patched in versions 0.37.7, 0.38.2 and 0.39.4.

References

https://lists.fedoraproject.org/archives/list/[email protected]/message/ZE7IOKXX5AATU2WR3V76X5Y3A44QAATG/

https://lists.fedoraproject.org/archives/list/[email protected]/message/G5RSHDTVMYAIGYVVFGKTMFHAZJMA3EVV/

https://github.com/quic-go/quic-go/security/advisories/GHSA-ppxx-5m9h-6vxf

https://github.com/quic-go/quic-go/commit/d7aa627ebde91cf799ada2a07443faa9b1e5abb8

https://github.com/quic-go/quic-go/commit/a0ffa757499913f7be69aa78f573a6aee3430ae4

https://github.com/quic-go/quic-go/commit/9aaefe19fc3dc8c8917cc87e6128bb56d9e9e6cc

https://github.com/quic-go/quic-go/commit/6cc3d58935426191296171a6c0d1ee965e10534e

https://github.com/quic-go/quic-go/commit/554d543b50b917369fb1394cc5396d928166cf49

https://github.com/quic-go/quic-go/commit/3a9c18bcd27a01c551ac9bf8bd2b4bded77c189a

https://github.com/quic-go/quic-go/commit/21609ddfeff93668c7625a85eb09f1541fdad965

https://github.com/quic-go/quic-go/commit/17fc98c2d81dbe685c19702dc694a9d606ac56dc

Details

Source: Mitre, NVD

Published: 2024-01-10

Updated: 2024-02-21

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium