Lucene search

K
cveGitHub_MCVE-2024-38535
HistoryJul 11, 2024 - 3:15 p.m.

CVE-2024-38535

2024-07-1115:15:12
CWE-770
GitHub_M
web.nvd.nist.gov
28
suricata
memory exhaustion
http/2
upgrade
security monitoring

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.1%

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Suricata can run out of memory when parsing crafted HTTP/2 traffic. Upgrade to 6.0.20 or 7.0.6.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
oisfsuricataRange<6.0.20
OR
oisfsuricataRange7.0.07.0.6
VendorProductVersionCPE
oisfsuricata*cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "OISF",
    "product": "suricata",
    "versions": [
      {
        "version": "< 6.0.20",
        "status": "affected"
      },
      {
        "version": ">= 7.0.0, < 7.0.6",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

38.1%