In Suricata before 6.0.13 (when there is an adversary who controls an external source of rules), a dataset filename, that comes from a rule, may trigger absolute or relative directory traversal, and lead to write access to a local filesystem. This is addressed in 6.0.13 by requiring allow-absolute-filenames and allow-write (in the datasets rules configuration section) if an installation requires traversal/writing in this situation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-19T00:00:00

Updated: 2024-08-02T16:30:45.449Z

Reserved: 2023-06-19T00:00:00

Link: CVE-2023-35852

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-19T04:15:11.217

Modified: 2023-06-28T18:44:55.743

Link: CVE-2023-35852

cve-icon Redhat

No data.