Bug 2267725 (CVE-2024-23836) - CVE-2024-23836 suricata: crafted traffic can cause denial of service
Summary: CVE-2024-23836 suricata: crafted traffic can cause denial of service
Keywords:
Status: NEW
Alias: CVE-2024-23836
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2267726 2267727
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-03-04 16:42 UTC by Robb Gatica
Modified: 2024-03-04 16:42 UTC (History)
0 users

Fixed In Version: suricata 6.0.16, suricata 7.0.3
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Robb Gatica 2024-03-04 16:42:15 UTC
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to versions 6.0.16 and 7.0.3, an attacker can craft traffic to cause Suricata to use far more CPU and memory for processing the traffic than needed, which can lead to extreme slow downs and denial of service. This vulnerability is patched in 6.0.16 or 7.0.3. Workarounds include disabling the affected protocol app-layer parser in the yaml and reducing the `stream.reassembly.depth` value helps reduce the severity of the issue.

https://github.com/OISF/suricata/commit/18841a58da71e735ddf4e52cbfa6989755ecbeb7	
https://github.com/OISF/suricata/commit/2a2120ecf10c5b5713ec2bf59469fe57f7b5b747	
https://github.com/OISF/suricata/commit/83c5567ea7b0b28376f57dcfee9c6301448c7bc7	
https://github.com/OISF/suricata/commit/8efaebe293e2a74c8e323fa85a6f5fadf82801bc	
https://github.com/OISF/suricata/commit/97953998d2d60673ed6c30ddfb6a2d59b4230f97	
https://github.com/OISF/suricata/commit/b1549e930f6426eeff43f12b672337cbcda566b8	
https://github.com/OISF/suricata/commit/cd035d59e3df157b606f4fe67324ea8e437be786	
https://github.com/OISF/suricata/commit/ce9b90326949c94a46611d6394e28600ee5e8bd5	
https://github.com/OISF/suricata/commit/e7e28822f473320658d6125f16ac3f0524baff01	
https://github.com/OISF/suricata/commit/f9de1cca6182e571f1c02387dca6e695e55608af	
https://github.com/OISF/suricata/security/advisories/GHSA-q33q-45cr-3cpc	
https://redmine.openinfosecfoundation.org/issues/6531	
https://redmine.openinfosecfoundation.org/issues/6532	
https://redmine.openinfosecfoundation.org/issues/6540	
https://redmine.openinfosecfoundation.org/issues/6658	
https://redmine.openinfosecfoundation.org/issues/6659	
https://redmine.openinfosecfoundation.org/issues/6660

Comment 1 Robb Gatica 2024-03-04 16:42:29 UTC
Created suricata tracking bugs for this issue:

Affects: epel-all [bug 2267726]
Affects: fedora-all [bug 2267727]


Note You need to log in before you can comment on or make changes to this bug.