Suricata 6.x < 6.0.19 / 7.x < 7.0.5 Multiple Vulnerabilities

high Nessus Plugin ID 206344

Synopsis

An IDS/IPS solution running on the remote host is affected by multiple vulnerabilities.

Description

The version of OISF Suricata installed on the remote host is prior to 6.0.19 or 7.x prior to 7.0.5. It is, therefore, affected by multiple vulnerabilities:

- In affected versions, specially crafted traffic or datasets can cause a limited buffer overflow. (CVE-2024-32664)
- In affected versions, a small amount of HTTP/2 traffic can lead to Suricata using a large amount of memory.
(CVE-2024-32663)
- In affected versions, various problems in handling of fragmentation anomalies can lead to mis-detection of rules and policy. (CVE-2024-32867)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade Suricata to 6.0.19, 7.0.7 or higher.

See Also

http://www.nessus.org/u?c1c24f6b

http://www.nessus.org/u?a77c0b66

http://www.nessus.org/u?77acbca8

https://suricata.io/2024/04/23/suricata-7-0-5-and-6-0-19-released/

Plugin Details

Severity: High

ID: 206344

File Name: suricata_7_0_5.nasl

Version: 1.1

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 8/30/2024

Updated: 8/30/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-32663

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: cpe:/a:oisf:suricata

Required KB Items: installed_sw/Open Information Security Foundation Suricata

Patch Publication Date: 5/7/2024

Vulnerability Publication Date: 5/7/2024

Reference Information

CVE: CVE-2024-32663, CVE-2024-32664, CVE-2024-32867

IAVA: 2024-B-0122