Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.5 and 6.0.19, specially crafted traffic or datasets can cause a limited buffer overflow. This vulnerability is fixed in 7.0.5 and 6.0.19. Workarounds include not use rules with `base64_decode` keyword with `bytes` option with value 1, 2 or 5 and for 7.0.x, setting `app-layer.protocols.smtp.mime.body-md5` to false.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-05-07T14:57:01.967Z

Updated: 2024-08-02T02:13:40.336Z

Reserved: 2024-04-16T14:15:26.878Z

Link: CVE-2024-32664

cve-icon Vulnrichment

Updated: 2024-05-07T18:15:28.208Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-07T15:15:08.937

Modified: 2024-05-07T20:07:58.737

Link: CVE-2024-32664

cve-icon Redhat

No data.