Lucene search

K

Quic-go Security Vulnerabilities

cve
cve

CVE-2022-30591

quic-go through 0.27.0 allows remote attackers to cause a denial of service (CPU consumption) via a Slowloris variant in which incomplete QUIC or HTTP/3 requests are sent. This occurs because mtu_discoverer.go misparses the MTU Discovery service and consequently overflows the probe timer. NOTE:...

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-06 12:15 PM
25
2
cve
cve

CVE-2024-22189

quic-go is an implementation of the QUIC protocol in Go. Prior to version 0.42.0, an attacker can cause its peer to run out of memory sending a large number of NEW_CONNECTION_ID frames that retire old connection IDs. The receiver is supposed to respond to each retirement frame with a...

7.5CVSS

7.3AI Score

0.0004EPSS

2024-04-04 03:15 PM
66
cve
cve

CVE-2023-49295

quic-go is an implementation of the QUIC protocol (RFC 9000, RFC 9001, RFC 9002) in Go. An attacker can cause its peer to run out of memory sending a large number of PATH_CHALLENGE frames. The receiver is supposed to respond to each PATH_CHALLENGE frame with a PATH_RESPONSE frame. The attacker can....

6.5CVSS

6.1AI Score

0.001EPSS

2024-01-10 10:15 PM
80
cve
cve

CVE-2023-46239

quic-go is an implementation of the QUIC protocol in Go. Starting in version 0.37.0 and prior to version 0.37.3, by serializing an ACK frame after the CRYTPO that allows a node to complete the handshake, a remote node could trigger a nil pointer dereference (leading to a panic) when the node...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-31 04:15 PM
43