Lucene search

K
ptsecurityPositive TechnologiesPT-2017-55
HistoryOct 13, 2017 - 12:00 a.m.

PT-2017-55: Denial of Service in Suricata

2017-10-1300:00:00
Positive Technologies
www.ptsecurity.com
7

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

65.7%

PT-2017-55: Denial of Service in Suricata

Vulnerable software

Suricata
Version: 3.x

Link:
<https://oisf.net/&gt;

Severity level

Severity level: High
Impact: Denial of Service
Access Vector: Remote

CVSS v3:
Base Score: 7.5
Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVE: CVE-2017-15377

Vulnerability description

The specialists of the Positive Research center have detected a Denial of Service vulnerability in Suricata.

Vulnerability in DetectEngineContentInspection in Suricata allows attackers to trigger lots of redundant checks on the content of crafted network traffic resulting in a denial of service condition.

How to fix

Update your software up to the latest version

Advisory status

13.10.2017 - Vendor gets vulnerability details
18.10.2017 - Vendor releases fixed version and details
27.12.2017 - Public disclosure

Credits

The vulnerability was detected by Kirill Shipulin, Positive Research Center (Positive Technologies Company)

References

<http://en.securitylab.ru/lab/PT-2017-55&gt;
<https://redmine.openinfosecfoundation.org/issues/2231&gt;

Reports on the vulnerabilities previously discovered by Positive Research:

https://www.ptsecurity.com/
<http://en.securitylab.ru/lab/&gt;

About Positive Technologies

Positive Technologies is a leading provider of vulnerability assessment, compliance management and threat analysis solutions to more than 1,000 global enterprise clients. Our solutions work seamlessly across your entire business: securing applications in development; assessing your network and application vulnerabilities; assuring compliance with regulatory requirements; and blocking real-time attacks. Our commitment to clients and research has earned Positive Technologies a reputation as one of the foremost authorities on SCADA, Banking, Telecom, Web Application and ERP security, and distinction as the #1 fastest growing Security and Vulnerability Management firm in 2012, as shown in an IDC report*. To learn more about Positive Technologies please visit www.ptsecurity.com

*Source: IDC Worldwide Security and Vulnerability Management 2013-2017 Forecast and 2012 Vendor Shares, doc #242465, August 2013. Based on year-over-year revenue growth in 2012 for vendors with revenues of $20M+

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

65.7%