Bug ID 1222468
Summary VUL-0: CVE-2024-22189: caddy: quic-go: memory exhaustion attack against QUIC's connection ID mechanism
Classification openSUSE
Product openSUSE Tumbleweed
Version Current
Hardware Other
URL https://smash.suse.de/issue/400376/
OS Other
Status NEW
Severity Major
Priority P5 - None
Component Security
Assignee alexandre.vicenzi@suse.com
Reporter camila.matos@suse.com
QA Contact qa-bugs@suse.de
CC camila.matos@suse.com, jkowalczyk@suse.com, security-team@suse.de, smash_bz@suse.de
Blocks 1222461
Target Milestone ---
Found By Security Response Team
Blocker ---

+++ This bug was initially created as a clone of Bug #1222461 +++

quic-go is an implementation of the QUIC protocol in Go. Prior to version
0.42.0, an attacker can cause its peer to run out of memory sending a large
number of `NEW_CONNECTION_ID` frames that retire old connection IDs. The
receiver is supposed to respond to each retirement frame with a
`RETIRE_CONNECTION_ID` frame. The attacker can prevent the receiver from
sending out (the vast majority of) these `RETIRE_CONNECTION_ID` frames by
collapsing the peers congestion window (by selectively acknowledging received
packets) and by manipulating the peer's RTT estimate. Version 0.42.0 contains a
patch for the issue. No known workarounds are available.

References:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-22189
https://www.cve.org/CVERecord?id=CVE-2024-22189
https://github.com/quic-go/quic-go/commit/4a99b816ae3ab03ae5449d15aac45147c85ed47a
https://github.com/quic-go/quic-go/security/advisories/GHSA-c33x-xqrf-c478
https://seemann.io/posts/2024-03-19-exploiting-quics-connection-id-management
https://www.youtube.com/watch?v=JqXtYcZAtIA&t=3683s
https://bugzilla.redhat.com/show_bug.cgi?id=2273513


You are receiving this mail because: