Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-45098
HistoryDec 16, 2021 - 12:00 a.m.

CVE-2021-45098

2021-12-1600:00:00
ubuntu.com
ubuntu.com
10
suricata
http-based signature
evasion
rst tcp packets
md5header
forbidden url
reject action

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

56.1%

An issue was discovered in Suricata before 6.0.4. It is possible to
bypass/evade any HTTP-based signature by faking an RST TCP packet with
random TCP options of the md5header from the client side. After the
three-way handshake, it’s possible to inject an RST ACK with a random TCP
md5header option. Then, the client can send an HTTP GET request with a
forbidden URL. The server will ignore the RST ACK and send the response
HTTP packet for the client’s request. These packets will not trigger a
Suricata reject action.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchsuricata< anyUNKNOWN
ubuntu16.04noarchsuricata< anyUNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

56.1%