[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

251782

 
 

909

 
 

196543

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-23836Date: (C)2024-02-26   (M)2024-05-15


Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to versions 6.0.16 and 7.0.3, an attacker can craft traffic to cause Suricata to use far more CPU and memory for processing the traffic than needed, which can lead to extreme slow downs and denial of service. This vulnerability is patched in 6.0.16 or 7.0.3. Workarounds include disabling the affected protocol app-layer parser in the yaml and reducing the `stream.reassembly.depth` value helps reduce the severity of the issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score :
Exploit Score: Exploit Score:
Impact Score: Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: Access Vector:
Attack Complexity: Access Complexity:
Privileges Required: Authentication:
User Interaction: Confidentiality:
Scope: Integrity:
Confidentiality: Availability:
Integrity:  
Availability:  
  
Reference:
https://github.com/OISF/suricata/commit/18841a58da71e735ddf4e52cbfa6989755ecbeb7
https://github.com/OISF/suricata/commit/2a2120ecf10c5b5713ec2bf59469fe57f7b5b747
https://github.com/OISF/suricata/commit/83c5567ea7b0b28376f57dcfee9c6301448c7bc7
https://github.com/OISF/suricata/commit/8efaebe293e2a74c8e323fa85a6f5fadf82801bc
https://github.com/OISF/suricata/commit/97953998d2d60673ed6c30ddfb6a2d59b4230f97
https://github.com/OISF/suricata/commit/b1549e930f6426eeff43f12b672337cbcda566b8
https://github.com/OISF/suricata/commit/cd035d59e3df157b606f4fe67324ea8e437be786
https://github.com/OISF/suricata/commit/ce9b90326949c94a46611d6394e28600ee5e8bd5
https://github.com/OISF/suricata/commit/e7e28822f473320658d6125f16ac3f0524baff01
https://github.com/OISF/suricata/commit/f9de1cca6182e571f1c02387dca6e695e55608af
https://github.com/OISF/suricata/security/advisories/GHSA-q33q-45cr-3cpc
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GOCOBFUTIFHOP2PZOH4ENRFXRBHIRKK4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXJIT7R53ZXROO3I256RFUWTIW4ECK6P/
https://redmine.openinfosecfoundation.org/issues/6531
https://redmine.openinfosecfoundation.org/issues/6532
https://redmine.openinfosecfoundation.org/issues/6540
https://redmine.openinfosecfoundation.org/issues/6658
https://redmine.openinfosecfoundation.org/issues/6659
https://redmine.openinfosecfoundation.org/issues/6660

OVAL    2
oval:org.secpod.oval:def:127322
oval:org.secpod.oval:def:127318
XCCDF    1

© SecPod Technologies