Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-32664
HistoryMay 07, 2024 - 12:00 a.m.

CVE-2024-32664

2024-05-0700:00:00
ubuntu.com
ubuntu.com
11
suricata
network security
cve-2024-32664
buffer overflow
fix
base64_decode
bytes option
app-layer.protocols.smtp.mime.body-md5

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

7.3

Confidence

Low

EPSS

0

Percentile

15.5%

Suricata is a network Intrusion Detection System, Intrusion Prevention
System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19,
specially crafted traffic or datasets can cause a limited buffer overflow.
This vulnerability is fixed in 7.0.5 and 6.0.19. Workarounds include not
use rules with base64_decode keyword with bytes option with value 1, 2
or 5 and for 7.0.x, setting app-layer.protocols.smtp.mime.body-md5 to
false.

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

7.3

Confidence

Low

EPSS

0

Percentile

15.5%