CVE-2024-45311

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-45311
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-45311.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-45311
Aliases
Related
Published
2024-09-02T18:15:37Z
Modified
2024-09-08T01:57:19.068440Z
Summary
[none]
Details

Quinn is a pure-Rust, async-compatible implementation of the IETF QUIC transport protocol. As of quinn-proto 0.11, it is possible for a server to accept(), retry(), refuse(), or ignore() an Incoming connection. However, calling retry() on an unvalidated connection exposes the server to a likely panic in the following situations: 1. Calling refuse or ignore on the resulting validated connection, if a duplicate initial packet is received. This issue can go undetected until a server's refuse()/ignore() code path is exercised, such as to stop a denial of service attack. 2. Accepting when the initial packet for the resulting validated connection fails to decrypt or exhausts connection IDs, if a similar initial packet that successfully decrypts and doesn't exhaust connection IDs is received. This issue can go undetected if clients are well-behaved. The former situation was observed in a real application, while the latter is only theoretical.

References

Affected packages

Git / github.com/quinn-rs/quinn

Affected ranges

Type
GIT
Repo
https://github.com/quinn-rs/quinn
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.1.0
0.10.0
0.10.1
0.11.0
0.11.1
0.11.2
0.2.0
0.3.0
0.4.0
0.5.0
0.6.0
0.6.1
0.7.0
0.8.0
0.9.0
0.9.1
0.9.2
0.9.3

Other

pre-quicr-quinn
pre-quinn-quicr

quinn-0.*

quinn-0.11.2
quinn-0.11.3

quinn-proto-0.*

quinn-proto-0.11.3
quinn-proto-0.11.4
quinn-proto-0.11.5
quinn-proto-0.11.6

quinn-udp-0.*

quinn-udp-0.5.2
quinn-udp-0.5.3
quinn-udp-0.5.4

udp-0.*

udp-0.2.0