CVE-2024-32867

NameCVE-2024-32867
DescriptionSuricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, various problems in handling of fragmentation anomalies can lead to mis-detection of rules and policy. This vulnerability is fixed in 7.0.5 or 6.0.19.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
suricata (PTS)buster1:4.1.2-2+deb10u1vulnerable
bullseye1:6.0.1-3vulnerable
bookworm1:6.0.10-1vulnerable
sid, trixie1:7.0.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
suricatasource(unstable)1:7.0.5-1

Notes

https://github.com/OISF/suricata/security/advisories/GHSA-xvrx-88mv-xcq5
https://github.com/OISF/suricata/commit/2f39ba75f153ba9bdf8eedc2a839cc973dbaea66 (suricata-7.0.5)
https://github.com/OISF/suricata/commit/1e110d0a71db46571040b937e17a4bc9f91d6de9 (suricata-7.0.5)
https://github.com/OISF/suricata/commit/e6267758ed5da27f804f0c1c07f9423bdf4d72b8 (suricata-7.0.5)
https://github.com/OISF/suricata/commit/bf3d420fb709ebe074019a99e3bd3a2364524a4b (suricata-6.0.19)
https://github.com/OISF/suricata/commit/414f97c6695c5a2e1d378a36a6f50d7288767634 (suricata-6.0.19)
https://github.com/OISF/suricata/commit/d13bd2ae217a6d2ceb347f74d27cbfcd37b9bda9 (suricata-6.0.19)
https://redmine.openinfosecfoundation.org/issues/6672
https://redmine.openinfosecfoundation.org/issues/6673
https://redmine.openinfosecfoundation.org/issues/6677

Search for package or bug name: Reporting problems