Lucene search

K

Ids Security Vulnerabilities

cve
cve

CVE-2019-18625

An issue was discovered in Suricata 5.0.0. It was possible to bypass/evade any tcp based signature by faking a closed TCP session using an evil server. After the TCP SYN packet, it is possible to inject a RST ACK and a FIN ACK packet with a bad TCP Timestamp option. The client will ignore the RST.....

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-06 09:15 PM
95
cve
cve

CVE-2019-18792

An issue was discovered in Suricata 5.0.0. It is possible to bypass/evade any tcp based signature by overlapping a TCP segment with a fake FIN packet. The fake FIN packet is injected just before the PUSH ACK packet we want to bypass. The PUSH ACK packet (containing the data) will be ignored by...

9.1CVSS

9AI Score

0.01EPSS

2020-01-06 06:15 PM
33
cve
cve

CVE-2019-17420

In OISF LibHTP before 0.5.31, as used in Suricata 4.1.4 and other products, an HTTP protocol parsing error causes the http_header signature to not alert on a response with a single \r\n...

5.3CVSS

5.2AI Score

0.001EPSS

2019-10-10 01:06 AM
96
cve
cve

CVE-2019-16410

An issue was discovered in Suricata 4.1.4. By sending multiple fragmented IPv4 packets, the function Defrag4Reassemble in defrag.c tries to access a memory region that is not allocated, because of a lack of header_len...

9.1CVSS

9.1AI Score

0.005EPSS

2019-09-24 08:15 PM
57
cve
cve

CVE-2019-16411

An issue was discovered in Suricata 4.1.4. By sending multiple IPv4 packets that have invalid IPv4Options, the function IPV4OptValidateTimestamp in decode-ipv4.c tries to access a memory region that is not allocated. There is a check for o->len < 5 (corresponding to 2 bytes of header and 3 by...

9.8CVSS

9.4AI Score

0.005EPSS

2019-09-24 08:15 PM
57
cve
cve

CVE-2019-15699

An issue was discovered in app-layer-ssl.c in Suricata 4.1.4. Upon receiving a corrupted SSLv3 (TLS 1.2) packet, the parser function TLSDecodeHSHelloExtensions tries to access a memory region that is not allocated, because the expected length of HSHelloExtensions does not match the real length of.....

9.1CVSS

9AI Score

0.002EPSS

2019-09-24 08:15 PM
57
cve
cve

CVE-2019-10055

An issue was discovered in Suricata 4.1.3. The function ftp_pasv_response lacks a check for the length of part1 and part2, leading to a crash within the ftp/mod.rs...

7.5CVSS

7.4AI Score

0.001EPSS

2019-08-28 09:15 PM
80
cve
cve

CVE-2019-10054

An issue was discovered in Suricata 4.1.3. The function process_reply_record_v3 lacks a check for the length of reply.data. It causes an invalid memory access and the program crashes within the nfs/nfs3.rs...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-28 09:15 PM
77
cve
cve

CVE-2019-10056

An issue was discovered in Suricata 4.1.3. The code mishandles the case of sending a network packet with the right type, such that the function DecodeEthernet in decode-ethernet.c is executed a second time. At this point, the algorithm cuts the first part of the packet and doesn't determine the...

7.5CVSS

7.5AI Score

0.001EPSS

2019-08-28 09:15 PM
81
cve
cve

CVE-2019-10052

An issue was discovered in Suricata 4.1.3. If the network packet does not have the right length, the parser tries to access a part of a DHCP packet. At this point, the Rust environment runs into a panic in parse_clientid_option in the dhcp/parser.rs...

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-28 08:15 PM
53
cve
cve

CVE-2019-10051

An issue was discovered in Suricata 4.1.3. If the function filetracker_newchunk encounters an unsafe "Some(sfcm) => { ft.new_chunk }" item, then the program enters an smb/files.rs error condition and...

7.5CVSS

7.5AI Score

0.002EPSS

2019-08-28 08:15 PM
53
cve
cve

CVE-2019-10053

An issue was discovered in Suricata 4.1.x before 4.1.4. If the input of the function SSHParseBanner is composed only of a \n character, then the program runs into a heap-based buffer over-read. This occurs because the erroneous search for \r results in an integer...

9.8CVSS

9.4AI Score

0.002EPSS

2019-05-13 09:29 PM
35
cve
cve

CVE-2018-10244

Suricata version 4.0.4 incorrectly handles the parsing of an EtherNet/IP PDU. A malformed PDU can cause the parsing code to read beyond the allocated data because DecodeENIPPDU in app-layer-enip-commmon.c has an integer overflow during a length...

9.8CVSS

9.2AI Score

0.002EPSS

2019-04-04 04:29 PM
29
cve
cve

CVE-2018-10242

Suricata version 4.0.4 incorrectly handles the parsing of the SSH banner. A malformed SSH banner can cause the parsing code to read beyond the allocated data because SSHParseBanner in app-layer-ssh.c lacks a length...

7.5CVSS

8.2AI Score

0.002EPSS

2019-04-04 03:29 PM
28
cve
cve

CVE-2018-18956

The ProcessMimeEntity function in util-decode-mime.c in Suricata 4.x before 4.0.6 allows remote attackers to cause a denial of service (segfault and daemon crash) via crafted input to the SMTP parser, as exploited in the wild in November...

7.5CVSS

7.2AI Score

0.005EPSS

2018-11-05 09:29 PM
22
cve
cve

CVE-2018-14568

Suricata before 4.0.5 stops TCP stream inspection upon a TCP RST from a server. This allows detection bypass because Windows TCP clients proceed with normal processing of TCP data that arrives shortly after an RST (i.e., they act as if the RST had not yet been...

7.5CVSS

7.5AI Score

0.002EPSS

2018-07-23 08:29 PM
22
cve
cve

CVE-2016-10728

An issue was discovered in Suricata before 3.1.2. If an ICMPv4 error packet is received as the first packet on a flow in the to_client direction, it confuses the rule grouping lookup logic. The toclient inspection will then continue with the wrong rule group. This can lead to missed...

5.3CVSS

5AI Score

0.002EPSS

2018-07-23 08:29 PM
34
cve
cve

CVE-2018-6794

Suricata before 4.0.4 is prone to an HTTP detection bypass vulnerability in detect.c and stream-tcp.c. If a malicious server breaks a normal TCP flow and sends data before the 3-way handshake is complete, then the data sent by the malicious server will be accepted by web clients such as a web...

5.3CVSS

5.3AI Score

0.597EPSS

2018-02-07 05:29 AM
41
cve
cve

CVE-2015-3939

Directory traversal vulnerability in the NC854 and NC856 modules for IDS RTU 850C devices allows remote authenticated users to read arbitrary files via unspecified vectors involving an internal web server, as demonstrated by reading a TELNET credentials...

6.5AI Score

0.001EPSS

2015-05-31 05:59 PM
28
cve
cve

CVE-2013-5919

Suricata before 1.4.6 allows remote attackers to cause a denial of service (crash) via a malformed SSL...

6.8AI Score

0.009EPSS

2014-05-30 02:55 PM
21
cve
cve

CVE-2007-4208

SQL injection vulnerability in default.asp in Next Gen Portfolio Manager allows remote attackers to execute arbitrary SQL commands via the (1) Users_Email or (2) Users_Password parameter in an ExecuteTheLogin...

8.4AI Score

0.093EPSS

2007-08-08 02:17 AM
18
cve
cve

CVE-2002-1837

The getAlbumToDisplay function in idsShared.pm for Image Display System (IDS) 0.81 allows remote attackers to determine the existence of arbitrary directories via ".." sequences in the album parameter, which generates different error messages depending on whether the directory exists or...

7.2AI Score

0.019EPSS

2005-06-28 04:00 AM
14