6.5
MEDIUM
CVE-2023-49295
Quic-go QUIC Memory Exhaustion DoS Vulnerability
Description

quic-go is an implementation of the QUIC protocol (RFC 9000, RFC 9001, RFC 9002) in Go. An attacker can cause its peer to run out of memory sending a large number of PATH_CHALLENGE frames. The receiver is supposed to respond to each PATH_CHALLENGE frame with a PATH_RESPONSE frame. The attacker can prevent the receiver from sending out (the vast majority of) these PATH_RESPONSE frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate. This vulnerability has been patched in versions 0.37.7, 0.38.2 and 0.39.4.

INFO

Published Date :

Jan. 10, 2024, 10:15 p.m.

Last Modified :

Feb. 21, 2024, 3:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-49295 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Quic-go_project quic-go

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-49295 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-49295 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 21, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/G5RSHDTVMYAIGYVVFGKTMFHAZJMA3EVV/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/ZE7IOKXX5AATU2WR3V76X5Y3A44QAATG/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 19, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/quic-go/quic-go/commit/17fc98c2d81dbe685c19702dc694a9d606ac56dc No Types Assigned https://github.com/quic-go/quic-go/commit/17fc98c2d81dbe685c19702dc694a9d606ac56dc Patch
    Changed Reference Type https://github.com/quic-go/quic-go/commit/21609ddfeff93668c7625a85eb09f1541fdad965 No Types Assigned https://github.com/quic-go/quic-go/commit/21609ddfeff93668c7625a85eb09f1541fdad965 Patch
    Changed Reference Type https://github.com/quic-go/quic-go/commit/3a9c18bcd27a01c551ac9bf8bd2b4bded77c189a No Types Assigned https://github.com/quic-go/quic-go/commit/3a9c18bcd27a01c551ac9bf8bd2b4bded77c189a Patch
    Changed Reference Type https://github.com/quic-go/quic-go/commit/554d543b50b917369fb1394cc5396d928166cf49 No Types Assigned https://github.com/quic-go/quic-go/commit/554d543b50b917369fb1394cc5396d928166cf49 Patch
    Changed Reference Type https://github.com/quic-go/quic-go/commit/6cc3d58935426191296171a6c0d1ee965e10534e No Types Assigned https://github.com/quic-go/quic-go/commit/6cc3d58935426191296171a6c0d1ee965e10534e Patch
    Changed Reference Type https://github.com/quic-go/quic-go/commit/9aaefe19fc3dc8c8917cc87e6128bb56d9e9e6cc No Types Assigned https://github.com/quic-go/quic-go/commit/9aaefe19fc3dc8c8917cc87e6128bb56d9e9e6cc Patch
    Changed Reference Type https://github.com/quic-go/quic-go/commit/a0ffa757499913f7be69aa78f573a6aee3430ae4 No Types Assigned https://github.com/quic-go/quic-go/commit/a0ffa757499913f7be69aa78f573a6aee3430ae4 Patch
    Changed Reference Type https://github.com/quic-go/quic-go/commit/d7aa627ebde91cf799ada2a07443faa9b1e5abb8 No Types Assigned https://github.com/quic-go/quic-go/commit/d7aa627ebde91cf799ada2a07443faa9b1e5abb8 Patch
    Changed Reference Type https://github.com/quic-go/quic-go/security/advisories/GHSA-ppxx-5m9h-6vxf No Types Assigned https://github.com/quic-go/quic-go/security/advisories/GHSA-ppxx-5m9h-6vxf Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:*:*:* versions up to (excluding) 0.37.7 *cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:*:*:* versions from (including) 0.38.0 up to (excluding) 0.38.2 *cpe:2.3:a:quic-go_project:quic-go:*:*:*:*:*:*:*:* versions from (including) 0.39.0 up to (excluding) 0.39.4 *cpe:2.3:a:quic-go_project:quic-go:0.40.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 10, 2024

    Action Type Old Value New Value
    Added Description quic-go is an implementation of the QUIC protocol (RFC 9000, RFC 9001, RFC 9002) in Go. An attacker can cause its peer to run out of memory sending a large number of PATH_CHALLENGE frames. The receiver is supposed to respond to each PATH_CHALLENGE frame with a PATH_RESPONSE frame. The attacker can prevent the receiver from sending out (the vast majority of) these PATH_RESPONSE frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate. This vulnerability has been patched in versions 0.37.7, 0.38.2 and 0.39.4.
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/security/advisories/GHSA-ppxx-5m9h-6vxf [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/17fc98c2d81dbe685c19702dc694a9d606ac56dc [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/21609ddfeff93668c7625a85eb09f1541fdad965 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/3a9c18bcd27a01c551ac9bf8bd2b4bded77c189a [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/554d543b50b917369fb1394cc5396d928166cf49 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/6cc3d58935426191296171a6c0d1ee965e10534e [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/9aaefe19fc3dc8c8917cc87e6128bb56d9e9e6cc [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/a0ffa757499913f7be69aa78f573a6aee3430ae4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/quic-go/quic-go/commit/d7aa627ebde91cf799ada2a07443faa9b1e5abb8 [No types assigned]
    Added CWE GitHub, Inc. CWE-400
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-49295 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-49295 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39437

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability