Skip to content

QUIC's Connection ID Mechanism vulnerable to Memory Exhaustion Attack

High severity GitHub Reviewed Published Apr 2, 2024 in quic-go/quic-go • Updated Apr 5, 2024

Package

gomod github.com/quic-go/quic-go (Go)

Affected versions

< 0.42.0

Patched versions

0.42.0

Description

An attacker can cause its peer to run out of memory by sending a large number of NEW_CONNECTION_ID frames that retire old connection IDs. The receiver is supposed to respond to each retirement frame with a RETIRE_CONNECTION_ID frame. The attacker can prevent the receiver from sending out (the vast majority of) these RETIRE_CONNECTION_ID frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate.

I published a more detailed description of the attack and its mitigation in this blog post: https://seemann.io/posts/2024-03-19-exploiting-quics-connection-id-management/.
I also presented this attack in the IETF QUIC working group session at IETF 119: https://youtu.be/JqXtYcZAtIA?si=nJ31QKLBSTRXY35U&t=3683

There's no way to mitigate this attack, please update quic-go to a version that contains the fix.

References

@marten-seemann marten-seemann published to quic-go/quic-go Apr 2, 2024
Published to the GitHub Advisory Database Apr 2, 2024
Reviewed Apr 2, 2024
Published by the National Vulnerability Database Apr 4, 2024
Last updated Apr 5, 2024

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2024-22189

GHSA ID

GHSA-c33x-xqrf-c478

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.