CVE-2024-22189

NameCVE-2024-22189
Descriptionquic-go is an implementation of the QUIC protocol in Go. Prior to version 0.42.0, an attacker can cause its peer to run out of memory sending a large number of `NEW_CONNECTION_ID` frames that retire old connection IDs. The receiver is supposed to respond to each retirement frame with a `RETIRE_CONNECTION_ID` frame. The attacker can prevent the receiver from sending out (the vast majority of) these `RETIRE_CONNECTION_ID` frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate. Version 0.42.0 contains a patch for the issue. No known workarounds are available.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
golang-github-lucas-clemente-quic-go (PTS)bullseye0.19.3-1vulnerable
bookworm0.29.0-1vulnerable
sid, trixie0.38.2-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
golang-github-lucas-clemente-quic-gosource(unstable)(unfixed)

Notes

[bookworm] - golang-github-lucas-clemente-quic-go <no-dsa> (Minor issue)
[bullseye] - golang-github-lucas-clemente-quic-go <no-dsa> (Minor issue)
https://github.com/quic-go/quic-go/security/advisories/GHSA-c33x-xqrf-c478
https://github.com/quic-go/quic-go/commit/4a99b816ae3ab03ae5449d15aac45147c85ed47a (v0.42.0)
https://seemann.io/posts/2024-03-19-exploiting-quics-connection-id-management

Search for package or bug name: Reporting problems