CVE-2024-37151

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Mishandling of multiple fragmented packets using the same IP ID value can lead to packet reassembly failure, which can lead to policy bypass. Upgrade to 7.0.6 or 6.0.20. When using af-packet, enable `defrag` to reduce the scope of the problem.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*
cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*

History

12 Jul 2024, 18:46

Type Values Removed Values Added
References () https://github.com/OISF/suricata/commit/9d5c4273cb7e5ca65f195f7361f0d848c85180e0 - () https://github.com/OISF/suricata/commit/9d5c4273cb7e5ca65f195f7361f0d848c85180e0 - Patch
References () https://github.com/OISF/suricata/commit/aab7f35c76721df19403a7c0c0025feae12f3b6b - () https://github.com/OISF/suricata/commit/aab7f35c76721df19403a7c0c0025feae12f3b6b - Patch
References () https://github.com/OISF/suricata/security/advisories/GHSA-qrp7-g66m-px24 - () https://github.com/OISF/suricata/security/advisories/GHSA-qrp7-g66m-px24 - Vendor Advisory
References () https://redmine.openinfosecfoundation.org/issues/7041 - () https://redmine.openinfosecfoundation.org/issues/7041 - Issue Tracking
References () https://redmine.openinfosecfoundation.org/issues/7042 - () https://redmine.openinfosecfoundation.org/issues/7042 - Issue Tracking
CPE cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*
First Time Oisf suricata
Oisf
Summary
  • (es) Suricata es un sistema de detección de intrusiones en la red, un sistema de prevención de intrusiones y un motor de monitoreo de seguridad de la red. El mal manejo de varios paquetes fragmentados que utilizan el mismo valor de ID de IP puede provocar un error en el reensamblaje del paquete, lo que puede provocar una omisión de políticas. Actualice a 7.0.6 o 6.0.20. Cuando utilice af-packet, habilite `defrag` para reducir el alcance del problema.
CVSS v2 : unknown
v3 : 5.3
v2 : unknown
v3 : 7.5

11 Jul 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-11 15:15

Updated : 2024-07-12 18:46


NVD link : CVE-2024-37151

Mitre link : CVE-2024-37151

CVE.ORG link : CVE-2024-37151


JSON object : View

Products Affected

oisf

  • suricata
CWE
CWE-754

Improper Check for Unusual or Exceptional Conditions