CVE-2024-23836

NameCVE-2024-23836
DescriptionSuricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to versions 6.0.16 and 7.0.3, an attacker can craft traffic to cause Suricata to use far more CPU and memory for processing the traffic than needed, which can lead to extreme slow downs and denial of service. This vulnerability is patched in 6.0.16 or 7.0.3. Workarounds include disabling the affected protocol app-layer parser in the yaml and reducing the `stream.reassembly.depth` value helps reduce the severity of the issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
suricata (PTS)jessie, jessie (lts)2.0.7-2+deb8u5vulnerable
stretch3.2.1-1+deb9u1vulnerable
buster1:4.1.2-2+deb10u1vulnerable
bullseye1:6.0.1-3vulnerable
bookworm1:6.0.10-1vulnerable
sid, trixie1:7.0.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
suricatasourcejessie(unfixed)end-of-life
suricatasourcestretch(unfixed)end-of-life
suricatasource(unstable)1:7.0.3-1

Notes

[bookworm] - suricata <no-dsa> (Minor issue)
[bullseye] - suricata <no-dsa> (Minor issue)
[buster] - suricata <no-dsa> (Minor issue)
https://github.com/OISF/suricata/security/advisories/GHSA-q33q-45cr-3cpc
https://github.com/OISF/suricata/commit/18841a58da71e735ddf4e52cbfa6989755ecbeb7 (suricata-6.0.16)
https://github.com/OISF/suricata/commit/8efaebe293e2a74c8e323fa85a6f5fadf82801bc (suricata-6.0.16)
https://github.com/OISF/suricata/commit/2a2120ecf10c5b5713ec2bf59469fe57f7b5b747 (suricata-6.0.16)
https://github.com/OISF/suricata/commit/83c5567ea7b0b28376f57dcfee9c6301448c7bc7 (suricata-6.0.16)
https://github.com/OISF/suricata/commit/b1549e930f6426eeff43f12b672337cbcda566b8 (suricata-6.0.16)
https://github.com/OISF/suricata/commit/97953998d2d60673ed6c30ddfb6a2d59b4230f97 (suricata-7.0.3)
https://github.com/OISF/suricata/commit/e7e28822f473320658d6125f16ac3f0524baff01 (suricata-7.0.3)
https://github.com/OISF/suricata/commit/f9de1cca6182e571f1c02387dca6e695e55608af (suricata-7.0.3)
https://github.com/OISF/suricata/commit/cd035d59e3df157b606f4fe67324ea8e437be786 (suricata-7.0.3)
https://github.com/OISF/suricata/commit/ce9b90326949c94a46611d6394e28600ee5e8bd5 (suricata-7.0.3)
https://redmine.openinfosecfoundation.org/issues/6531
https://redmine.openinfosecfoundation.org/issues/6532
https://redmine.openinfosecfoundation.org/issues/6540
https://redmine.openinfosecfoundation.org/issues/6658
https://redmine.openinfosecfoundation.org/issues/6659
https://redmine.openinfosecfoundation.org/issues/6660

Search for package or bug name: Reporting problems