Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-0831
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Suricata. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Les versions 6.x de Suricata sont considérées obsolètes depuis juillet 2024 et ne recevront donc plus de mises à jour.
Impacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Suricata versions ant\u00e9rieures \u00e0 7.0.7", "product": { "name": "Suricata", "vendor": { "name": "Suricata", "scada": false } } } ], "affected_systems_content": "Les versions 6.x de Suricata sont consid\u00e9r\u00e9es obsol\u00e8tes depuis juillet 2024 et ne recevront donc plus de mises \u00e0 jour.", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-47187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47187" }, { "name": "CVE-2024-47188", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47188" }, { "name": "CVE-2024-45796", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45796" }, { "name": "CVE-2024-45797", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45797" }, { "name": "CVE-2024-45795", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45795" }, { "name": "CVE-2024-47522", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47522" } ], "initial_release_date": "2024-10-03T00:00:00", "last_revision_date": "2024-10-03T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-0831", "revisions": [ { "description": "Version initiale", "revision_date": "2024-10-03T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Suricata. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Suricata", "vendor_advisories": [ { "published_at": "2024-10-01", "title": "Bulletin de s\u00e9curit\u00e9 Suricata suricata-7-0-7-released", "url": "https://suricata.io/2024/10/01/suricata-7-0-7-released/" } ] }
CVE-2024-45796 (GCVE-0-2024-45796)
Vulnerability from cvelistv5
Published
2024-10-16 18:41
Modified
2024-10-17 17:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-193 - Off-by-one Error
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, a logic error during fragment reassembly can lead to failed reassembly for valid traffic. An attacker could craft packets to trigger this behavior.This issue has been addressed in 7.0.7.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "suricata", "vendor": "oisf", "versions": [ { "lessThan": "7.0.7", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45796", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T17:15:59.665953Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T17:16:06.095Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, a logic error during fragment reassembly can lead to failed reassembly for valid traffic. An attacker could craft packets to trigger this behavior.This issue has been addressed in 7.0.7." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-193", "description": "CWE-193: Off-by-one Error", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T18:41:43.559Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-mf6r-3xp2-v7xg", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-mf6r-3xp2-v7xg" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7067", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7067" } ], "source": { "advisory": "GHSA-mf6r-3xp2-v7xg", "discovery": "UNKNOWN" }, "title": "Suricata defrag: off by one can lead to policy bypass" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-45796", "datePublished": "2024-10-16T18:41:43.559Z", "dateReserved": "2024-09-09T14:23:07.502Z", "dateUpdated": "2024-10-17T17:16:06.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47187 (GCVE-0-2024-47187)
Vulnerability from cvelistv5
Published
2024-10-16 18:50
Modified
2024-10-16 19:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-330 - Use of Insufficiently Random Values
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, missing initialization of the random seed for "thash" leads to datasets having predictable hash table behavior. This can lead to dataset file loading to use excessive time to load, as well as runtime performance issues during traffic handling. This issue has been addressed in 7.0.7. As a workaround, avoid loading datasets from untrusted sources. Avoid dataset rules that track traffic in rules.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47187", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T19:39:21.481679Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T19:40:34.303Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, missing initialization of the random seed for \"thash\" leads to datasets having predictable hash table behavior. This can lead to dataset file loading to use excessive time to load, as well as runtime performance issues during traffic handling. This issue has been addressed in 7.0.7. As a workaround, avoid loading datasets from untrusted sources. Avoid dataset rules that track traffic in rules." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-330", "description": "CWE-330: Use of Insufficiently Random Values", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T18:50:53.726Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-64ww-4f6x-863p", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-64ww-4f6x-863p" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7209", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7209" } ], "source": { "advisory": "GHSA-64ww-4f6x-863p", "discovery": "UNKNOWN" }, "title": "Suricata datasets: missing hashtable random seed leads to potential DoS" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47187", "datePublished": "2024-10-16T18:50:53.726Z", "dateReserved": "2024-09-19T22:32:11.963Z", "dateUpdated": "2024-10-16T19:40:34.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47188 (GCVE-0-2024-47188)
Vulnerability from cvelistv5
Published
2024-10-16 18:58
Modified
2024-10-16 19:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-330 - Use of Insufficiently Random Values
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, missing initialization of the random seed for "thash" leads to byte-range tracking having predictable hash table behavior. This can lead to an attacker forcing lots of data into a single hash bucket, leading to severe performance degradation. This issue has been addressed in 7.0.7.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47188", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T19:38:43.339478Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T19:38:54.398Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, missing initialization of the random seed for \"thash\" leads to byte-range tracking having predictable hash table behavior. This can lead to an attacker forcing lots of data into a single hash bucket, leading to severe performance degradation. This issue has been addressed in 7.0.7." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-330", "description": "CWE-330: Use of Insufficiently Random Values", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T18:58:11.542Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-qq5v-qcjx-f872", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-qq5v-qcjx-f872" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7289", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7289" } ], "source": { "advisory": "GHSA-qq5v-qcjx-f872", "discovery": "UNKNOWN" }, "title": "Suricata http/byte-ranges: missing hashtable random seed leads to potential DoS" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47188", "datePublished": "2024-10-16T18:58:11.542Z", "dateReserved": "2024-09-19T22:32:11.964Z", "dateUpdated": "2024-10-16T19:38:54.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45797 (GCVE-0-2024-45797)
Vulnerability from cvelistv5
Published
2024-10-16 18:45
Modified
2024-10-17 17:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces. Prior to version 0.5.49, unbounded processing of HTTP request and response headers can lead to excessive CPU time and memory utilization, possibly leading to extreme slowdowns. This issue is addressed in 0.5.49.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:oisf:libhtp:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "libhtp", "vendor": "oisf", "versions": [ { "lessThan": "0.5.49", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45797", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T17:16:13.655715Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T17:16:46.073Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "libhtp", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 0.5.49" } ] } ], "descriptions": [ { "lang": "en", "value": "LibHTP is a security-aware parser for the HTTP protocol and the related bits and pieces. Prior to version 0.5.49, unbounded processing of HTTP request and response headers can lead to excessive CPU time and memory utilization, possibly leading to extreme slowdowns. This issue is addressed in 0.5.49." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T18:45:08.000Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/libhtp/security/advisories/GHSA-rqqp-24ch-248f", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/libhtp/security/advisories/GHSA-rqqp-24ch-248f" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7191", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7191" } ], "source": { "advisory": "GHSA-rqqp-24ch-248f", "discovery": "UNKNOWN" }, "title": "LibHTP\u0027s unbounded header handling leads to denial service" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-45797", "datePublished": "2024-10-16T18:45:08.000Z", "dateReserved": "2024-09-09T14:23:07.503Z", "dateUpdated": "2024-10-17T17:16:46.073Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45795 (GCVE-0-2024-45795)
Vulnerability from cvelistv5
Published
2024-10-16 18:34
Modified
2024-10-17 17:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-617 - Reachable Assertion
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, rules using datasets with the non-functional / unimplemented "unset" option can trigger an assertion during traffic parsing, leading to denial of service. This issue is addressed in 7.0.7. As a workaround, use only trusted and well tested rulesets.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "suricata", "vendor": "oisf", "versions": [ { "lessThan": "7.0.7", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45795", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T17:14:16.727673Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T17:14:45.599Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, rules using datasets with the non-functional / unimplemented \"unset\" option can trigger an assertion during traffic parsing, leading to denial of service. This issue is addressed in 7.0.7. As a workaround, use only trusted and well tested rulesets." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617: Reachable Assertion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T18:34:53.179Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-6r8w-fpw6-cp9g", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-6r8w-fpw6-cp9g" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7195", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7195" } ], "source": { "advisory": "GHSA-6r8w-fpw6-cp9g", "discovery": "UNKNOWN" }, "title": "Suricata detect/datasets: reachable assertion with unimplemented rule option" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-45795", "datePublished": "2024-10-16T18:34:53.179Z", "dateReserved": "2024-09-09T14:23:07.502Z", "dateUpdated": "2024-10-17T17:14:45.599Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47522 (GCVE-0-2024-47522)
Vulnerability from cvelistv5
Published
2024-10-16 19:40
Modified
2025-09-25 16:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-617 - Reachable Assertion
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, invalid ALPN in TLS/QUIC traffic when JA4 matching/logging is enabled can lead to Suricata aborting with a panic. This issue has been addressed in 7.0.7. One may disable ja4 as a workaround.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "suricata", "vendor": "oisf", "versions": [ { "lessThan": "7.0.7", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-47522", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T20:09:30.525598Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T20:10:30.521Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-09-25T16:46:37.848Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.vicarius.io/vsociety/posts/cve-2024-47522-detect-suricata-vulnerability" }, { "url": "https://www.vicarius.io/vsociety/posts/cve-2024-47522-mitigate-suricata-vulnerability" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.7" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.7, invalid ALPN in TLS/QUIC traffic when JA4 matching/logging is enabled can lead to Suricata aborting with a panic. This issue has been addressed in 7.0.7. One may disable ja4 as a workaround." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617: Reachable Assertion", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T19:40:32.172Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-w5xv-6586-jpm7", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-w5xv-6586-jpm7" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7267", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7267" } ], "source": { "advisory": "GHSA-w5xv-6586-jpm7", "discovery": "UNKNOWN" }, "title": "Suricata ja4: invalid alpn leads to panic" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-47522", "datePublished": "2024-10-16T19:40:32.172Z", "dateReserved": "2024-09-25T21:46:10.928Z", "dateUpdated": "2025-09-25T16:46:37.848Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…