Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2024-AVI-1076
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Suricata. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Suricata versions ant\u00e9rieures \u00e0 7.0.8", "product": { "name": "Suricata", "vendor": { "name": "Suricata", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-55629", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55629" }, { "name": "CVE-2024-55605", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55605" }, { "name": "CVE-2024-55628", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55628" }, { "name": "CVE-2024-55626", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55626" }, { "name": "CVE-2024-55627", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55627" } ], "initial_release_date": "2024-12-13T00:00:00", "last_revision_date": "2024-12-13T00:00:00", "links": [], "reference": "CERTFR-2024-AVI-1076", "revisions": [ { "description": "Version initiale", "revision_date": "2024-12-13T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Suricata. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans Suricata", "vendor_advisories": [ { "published_at": "2024-12-12", "title": "Bulletin de s\u00e9curit\u00e9 Suricata suricata-7-0-8-released", "url": "https://suricata.io/2024/12/12/suricata-7-0-8-released/" } ] }
CVE-2024-55629 (GCVE-0-2024-55629)
Vulnerability from cvelistv5
Published
2025-01-06 18:04
Modified
2025-01-06 18:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-437 - Incomplete Model of Endpoint Features
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, TCP streams with TCP urgent data (out of band data) can lead to Suricata analyzing data differently than the applications at the TCP endpoints, leading to possible evasions. Suricata 7.0.8 includes options to allow users to configure how to handle TCP urgent data. In IPS mode, you can use a rule such as drop tcp any any -> any any (sid:1; tcp.flags:U*;) to drop all the packets with urgent flag set.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-55629", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-06T18:51:44.782998Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-06T18:51:58.364Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, TCP streams with TCP urgent data (out of band data) can lead to Suricata analyzing data differently than the applications at the TCP endpoints, leading to possible evasions. Suricata 7.0.8 includes options to allow users to configure how to handle TCP urgent data. In IPS mode, you can use a rule such as drop tcp any any -\u003e any any (sid:1; tcp.flags:U*;) to drop all the packets with urgent flag set." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-437", "description": "CWE-437: Incomplete Model of Endpoint Features", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-06T18:04:08.180Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-69wr-vhwg-84h2", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-69wr-vhwg-84h2" }, { "name": "https://github.com/OISF/suricata/commit/6882bcb3e51bd3cf509fb6569cc30f48d7bb53d7", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/6882bcb3e51bd3cf509fb6569cc30f48d7bb53d7" }, { "name": "https://github.com/OISF/suricata/commit/779f9d8ba35c3f9b5abfa327d3a4209861bd2eb8", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/779f9d8ba35c3f9b5abfa327d3a4209861bd2eb8" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7411", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7411" } ], "source": { "advisory": "GHSA-69wr-vhwg-84h2", "discovery": "UNKNOWN" }, "title": "Suricata generic detection bypass using TCP urgent support" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-55629", "datePublished": "2025-01-06T18:04:08.180Z", "dateReserved": "2024-12-09T17:48:05.557Z", "dateUpdated": "2025-01-06T18:51:58.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-55626 (GCVE-0-2024-55626)
Vulnerability from cvelistv5
Published
2025-01-06 17:47
Modified
2025-01-06 19:15
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-680 - Integer Overflow to Buffer Overflow
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, a large BPF filter file provided to Suricata at startup can lead to a buffer overflow at Suricata startup. The issue has been addressed in Suricata 7.0.8.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-55626", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-06T19:15:39.252344Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-06T19:15:49.387Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, a large BPF filter file provided to Suricata at startup can lead to a buffer overflow at Suricata startup. The issue has been addressed in Suricata 7.0.8." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-680", "description": "CWE-680: Integer Overflow to Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-06T17:47:07.213Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-wmg4-jqx5-4h9v", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-wmg4-jqx5-4h9v" }, { "name": "https://github.com/OISF/suricata/commit/dd71ef0af222a566e54dfc479dd1951dd17d7ceb", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/dd71ef0af222a566e54dfc479dd1951dd17d7ceb" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7366", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7366" } ], "source": { "advisory": "GHSA-wmg4-jqx5-4h9v", "discovery": "UNKNOWN" }, "title": "Suricata oversized bpf file can lead to buffer overflow" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-55626", "datePublished": "2025-01-06T17:47:07.213Z", "dateReserved": "2024-12-09T17:48:05.556Z", "dateUpdated": "2025-01-06T19:15:49.387Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-55605 (GCVE-0-2024-55605)
Vulnerability from cvelistv5
Published
2025-01-06 17:07
Modified
2025-01-06 17:22
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-400 - Uncontrolled Resource Consumption
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, a large input buffer to the to_lowercase, to_uppercase, strip_whitespace, compress_whitespace, dotprefix, header_lowercase, strip_pseudo_headers, url_decode, or xor transform can lead to a stack overflow causing Suricata to crash. The issue has been addressed in Suricata 7.0.8.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-55605", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-06T17:20:58.873556Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-06T17:22:20.313Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, a large input buffer to the to_lowercase, to_uppercase, strip_whitespace, compress_whitespace, dotprefix, header_lowercase, strip_pseudo_headers, url_decode, or xor transform can lead to a stack overflow causing Suricata to crash. The issue has been addressed in Suricata 7.0.8." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400: Uncontrolled Resource Consumption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-06T17:07:18.849Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-x2hr-33vp-w289", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-x2hr-33vp-w289" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7229", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7229" } ], "source": { "advisory": "GHSA-x2hr-33vp-w289", "discovery": "UNKNOWN" }, "title": "Suricata allows stack overflow in transforms" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-55605", "datePublished": "2025-01-06T17:07:18.849Z", "dateReserved": "2024-12-09T14:22:52.524Z", "dateUpdated": "2025-01-06T17:22:20.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-55627 (GCVE-0-2024-55627)
Vulnerability from cvelistv5
Published
2025-01-06 17:50
Modified
2025-01-06 19:15
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, a specially crafted TCP stream can lead to a very large buffer overflow while being zero-filled during initialization with memset due to an unsigned integer underflow. The issue has been addressed in Suricata 7.0.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-55627", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-06T19:15:00.575209Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-06T19:15:13.448Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.8, a specially crafted TCP stream can lead to a very large buffer overflow while being zero-filled during initialization with memset due to an unsigned integer underflow. The issue has been addressed in Suricata 7.0.8." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-191", "description": "CWE-191: Integer Underflow (Wrap or Wraparound)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122: Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-06T17:50:41.554Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-h2mv-7gg8-8x7v", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-h2mv-7gg8-8x7v" }, { "name": "https://github.com/OISF/suricata/commit/282509f70c4ce805098e59535af445362e3e9ebd", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/282509f70c4ce805098e59535af445362e3e9ebd" }, { "name": "https://github.com/OISF/suricata/commit/8900041405dbb5f9584edae994af2100733fb4be", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/8900041405dbb5f9584edae994af2100733fb4be" }, { "name": "https://github.com/OISF/suricata/commit/9a53ec43b13f0039a083950511a18bf6f408e432", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/9a53ec43b13f0039a083950511a18bf6f408e432" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7393", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7393" } ], "source": { "advisory": "GHSA-h2mv-7gg8-8x7v", "discovery": "UNKNOWN" }, "title": "Suricata segfault on StreamingBufferSlideToOffsetWithRegions" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-55627", "datePublished": "2025-01-06T17:50:41.554Z", "dateReserved": "2024-12-09T17:48:05.556Z", "dateUpdated": "2025-01-06T19:15:13.448Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-55628 (GCVE-0-2024-55628)
Vulnerability from cvelistv5
Published
2025-01-06 18:02
Modified
2025-01-06 19:14
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.8, DNS resource name compression can lead to small DNS messages containing very large hostnames which can be costly to decode, and lead to very large DNS log records. While there are limits in place, they were too generous. The issue has been addressed in Suricata 7.0.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-55628", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-06T19:14:22.117040Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-06T19:14:33.486Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "suricata", "vendor": "OISF", "versions": [ { "status": "affected", "version": "\u003c 7.0.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.8, DNS resource name compression can lead to small DNS messages containing very large hostnames which can be costly to decode, and lead to very large DNS log records. While there are limits in place, they were too generous. The issue has been addressed in Suricata 7.0.8." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-405", "description": "CWE-405: Asymmetric Resource Consumption (Amplification)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-779", "description": "CWE-779: Logging of Excessive Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-06T18:02:10.692Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/OISF/suricata/security/advisories/GHSA-96w4-jqwf-qx2j", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/OISF/suricata/security/advisories/GHSA-96w4-jqwf-qx2j" }, { "name": "https://github.com/OISF/suricata/commit/19cf0f81335d9f787d587450f7105ad95a648951", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/19cf0f81335d9f787d587450f7105ad95a648951" }, { "name": "https://github.com/OISF/suricata/commit/37f4c52b22fcdde4adf9b479cb5700f89d00768d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/37f4c52b22fcdde4adf9b479cb5700f89d00768d" }, { "name": "https://github.com/OISF/suricata/commit/3a5671739f5b25e5dd973a74ca5fd8ea40e1ae2d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/OISF/suricata/commit/3a5671739f5b25e5dd973a74ca5fd8ea40e1ae2d" }, { "name": "https://redmine.openinfosecfoundation.org/issues/7280", "tags": [ "x_refsource_MISC" ], "url": "https://redmine.openinfosecfoundation.org/issues/7280" } ], "source": { "advisory": "GHSA-96w4-jqwf-qx2j", "discovery": "UNKNOWN" }, "title": "Suricata oversized resource names utilizing DNS name compression can lead to resource starvation" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-55628", "datePublished": "2025-01-06T18:02:10.692Z", "dateReserved": "2024-12-09T17:48:05.557Z", "dateUpdated": "2025-01-06T19:14:33.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…