CVE-2024-32664

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, specially crafted traffic or datasets can cause a limited buffer overflow. This vulnerability is fixed in 7.0.5 and 6.0.19. Workarounds include not use rules with `base64_decode` keyword with `bytes` option with value 1, 2 or 5 and for 7.0.x, setting `app-layer.protocols.smtp.mime.body-md5` to false.
Configurations

No configuration.

History

07 May 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-07 15:15

Updated : 2024-05-07 20:07


NVD link : CVE-2024-32664

Mitre link : CVE-2024-32664

CVE.ORG link : CVE-2024-32664


JSON object : View

Products Affected

No product.

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

CWE-122

Heap-based Buffer Overflow