Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to versions 6.0.16 and 7.0.3, an attacker can craft traffic to cause Suricata to use far more CPU and memory for processing the traffic than needed, which can lead to extreme slow downs and denial of service. This vulnerability is patched in 6.0.16 or 7.0.3. Workarounds include disabling the affected protocol app-layer parser in the yaml and reducing the `stream.reassembly.depth` value helps reduce the severity of the issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-02-26T15:44:03.308Z

Updated: 2024-08-01T23:13:08.115Z

Reserved: 2024-01-22T22:23:54.340Z

Link: CVE-2024-23836

cve-icon Vulnrichment

Updated: 2024-08-01T23:13:08.115Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-26T16:27:57.693

Modified: 2024-03-07T03:15:06.987

Link: CVE-2024-23836

cve-icon Redhat

No data.