CVE-2023-35852

high

Description

In Suricata before 6.0.13 (when there is an adversary who controls an external source of rules), a dataset filename, that comes from a rule, may trigger absolute or relative directory traversal, and lead to write access to a local filesystem. This is addressed in 6.0.13 by requiring allow-absolute-filenames and allow-write (in the datasets rules configuration section) if an installation requires traversal/writing in this situation.

References

https://www.stamus-networks.com/stamus-labs

https://github.com/OISF/suricata/compare/suricata-6.0.12...suricata-6.0.13

https://github.com/OISF/suricata/commit/aee1523b4591430ebed1ded0bb95508e6717a335

https://github.com/OISF/suricata/commit/735f5aa9ca3b28cfacc7a443f93a44387fbacf17

Details

Source: Mitre, NVD

Published: 2023-06-19

Updated: 2023-06-28

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High