Lucene search

K
cveGitHub_MCVE-2024-32664
HistoryMay 07, 2024 - 3:15 p.m.

CVE-2024-32664

2024-05-0715:15:08
CWE-120
CWE-122
GitHub_M
web.nvd.nist.gov
37
suricata
network security
buffer overflow
vulnerability
versions 7.0.5
6.0.19
base64 decode
workarounds
app layer protocols

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

15.5%

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, specially crafted traffic or datasets can cause a limited buffer overflow. This vulnerability is fixed in 7.0.5 and 6.0.19. Workarounds include not use rules with base64_decode keyword with bytes option with value 1, 2 or 5 and for 7.0.x, setting app-layer.protocols.smtp.mime.body-md5 to false.

Affected configurations

Vulners
Vulnrichment
Node
oisfsuricataRange6.0.06.0.18
OR
oisfsuricataRange7.0.07.0.4
VendorProductVersionCPE
oisfsuricata*cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "OISF",
    "product": "suricata",
    "versions": [
      {
        "version": ">= 6.0.0, <= 6.0.18",
        "status": "affected"
      },
      {
        "version": ">= 7.0.0, <= 7.0.4",
        "status": "affected"
      }
    ]
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

15.5%