Suricata < 6.0.17 / 7.x < 7.0.4 DoS

high Nessus Plugin ID 193274

Synopsis

An IDS/IPS solution running on the remote host is affected by a denial of service vulnerability.

Description

The version of OISF Suricata installed on the remote host is prior to 6.0.17 or 7.x prior to 7.0.4. It is, therefore, affected by a denial of service (DoS) vulnerability. When parsing an overly long SSH banner, Suricata can use excessive CPU resources, as well as cause excessive logging volume in alert records.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade Suricata to 6.0.17, 7.0.4 or higher.

See Also

http://www.nessus.org/u?2e157bd1

https://suricata.io/2024/03/19/suricata-7-0-4-and-6-0-17-released/

Plugin Details

Severity: High

ID: 193274

File Name: suricata_CVE-2024-28870.nasl

Version: 1.1

Type: local

Agent: windows, macosx, unix

Family: Misc.

Published: 4/12/2024

Updated: 4/15/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2024-28870

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:oisf:suricata

Required KB Items: installed_sw/Open Information Security Foundation Suricata

Exploit Ease: No known exploits are available

Patch Publication Date: 3/19/2024

Vulnerability Publication Date: 3/19/2024

Reference Information

CVE: CVE-2024-28870

IAVB: 2024-B-0034