Denial of service in Suricata



Published: 2018-11-07
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-18956
CWE-ID CWE-20
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Suricata
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Open Information Security Foundation

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Segmentation fault

EUVDB-ID: #VU15746

Risk: High

CVSSv3.1: 7.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-18956

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to segmentation fault in the ProcessMimeEntity function in util-decode-mime.c when handling malicious input. A remote attacker can supply specially crafted input to the SMTP parser, trigger segfault and cause daemon crash.

Note: according to MITRE statement, the vulnerability has been exploited in the wild in November 2018.

Mitigation

Update to version 4.1.

Vulnerable software versions

Suricata: 4.0.0 - 4.0.5

External links

http://suricata-ids.org/2018/11/06/suricata-4-1-released/
http://github.com/OISF/suricata/commit/36e84b929cb37bd03943ed14749a4fef3ff1f61d


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###