Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-23839
HistoryFeb 26, 2024 - 3:48 p.m.

CVE-2024-23839 Suricata http: heap use after free with http.request_header and http.response_header keywords

2024-02-2615:48:16
CWE-416
GitHub_M
www.cve.org
4
suricata
heap use after free
vulnerability
patched
version 7.0.3
http.request_header
http.response_header

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

EPSS

0

Percentile

15.5%

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.3, specially crafted traffic can cause a heap use after free if the ruleset uses the http.request_header or http.response_header keyword. The vulnerability has been patched in 7.0.3. To work around the vulnerability, avoid the http.request_header and http.response_header keywords.

CNA Affected

[
  {
    "vendor": "OISF",
    "product": "suricata",
    "versions": [
      {
        "version": ">= 7.0.0, < 7.0.3",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H

EPSS

0

Percentile

15.5%