Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-23839

Published: 26 February 2024

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to 7.0.3, specially crafted traffic can cause a heap use after free if the ruleset uses the http.request_header or http.response_header keyword. The vulnerability has been patched in 7.0.3. To work around the vulnerability, avoid the http.request_header and http.response_header keywords.

Priority

Medium

Status

Package Release Status
suricata
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Does not exist

jammy Needs triage

mantic Needs triage

noble Needs triage

trusty Ignored
(end of standard support)
upstream
Released (1:7.0.3-1)
xenial Needs triage