QUIC connections do not set an upper bound on the amount of data buffered when reading post-handshake messages, allowing a malicious QUIC connection to cause unbounded memory growth. With fix, connections now consistently reject messages larger than 65KiB in size.
History

Sun, 08 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Redhat openshift Distributed Tracing
CPEs cpe:/a:redhat:acm:2.6::el8
cpe:/a:redhat:multicluster_engine:2.1::el8
cpe:/a:redhat:openshift_distributed_tracing:2.9::el8
Vendors & Products Redhat openshift Distributed Tracing

Mon, 19 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:acm:2.6::el8
cpe:/a:redhat:multicluster_engine:2.1::el8
cpe:/a:redhat:openshift_distributed_tracing:2.9::el8
Vendors & Products Redhat openshift Distributed Tracing

cve-icon MITRE

Status: PUBLISHED

Assigner: Go

Published: 2023-09-08T16:13:32.795Z

Updated: 2024-08-02T18:02:07.098Z

Reserved: 2023-07-27T17:05:55.187Z

Link: CVE-2023-39322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-08T17:15:28.120

Modified: 2023-11-25T11:15:17.847

Link: CVE-2023-39322

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-09-06T00:00:00Z

Links: CVE-2023-39322 - Bugzilla