CVE-2024-32663

NameCVE-2024-32663
DescriptionSuricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, a small amount of HTTP/2 traffic can lead to Suricata using a large amount of memory. The issue has been addressed in Suricata 7.0.5 and 6.0.19. Workarounds include disabling the HTTP/2 parser and reducing `app-layer.protocols.http2.max-table-size` value (default is 65536).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
suricata (PTS)buster1:4.1.2-2+deb10u1vulnerable
bullseye1:6.0.1-3vulnerable
bookworm1:6.0.10-1vulnerable
sid, trixie1:7.0.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
suricatasource(unstable)1:7.0.5-1

Notes

https://github.com/OISF/suricata/security/advisories/GHSA-9jxm-qw9v-266r
https://github.com/OISF/suricata/commit/08d93f7c3762781b743f88f9fdc4389eb9c3eb64 (suricata-6.0.19)
https://github.com/OISF/suricata/commit/d24b37a103c04bb2667e449e080ba4c8e56bb019 (suricata-6.0.19)
https://github.com/OISF/suricata/commit/e68ec4b227d19498f364a41eb25d3182f0383ca5 (suricata-7.0.5)
https://github.com/OISF/suricata/commit/c0af92295e833d1db29b184d63cd3b829451d7fd (suricata-7.0.5)
https://redmine.openinfosecfoundation.org/issues/6892
https://redmine.openinfosecfoundation.org/issues/6900

Search for package or bug name: Reporting problems