Home

Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, a single byte read heap overflow when logging the verdict in eve.alert and eve.drop records can lead to crashes. This requires the per packet alert queue to be filled with alerts and then followed by a pass rule. This issue has been patched in versions 7.0.13 and 8.0.2. To reduce the likelihood of this issue occurring, the alert queue size a should be increased (packet-alert-max in suricata.yaml) if verdict is enabled.

PUBLISHED Reserved 2025-10-30 | Published 2025-11-26 | Updated 2025-11-26 | Assigner GitHub_M




HIGH: 7.5CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Problem types

CWE-122: Heap-based Buffer Overflow

Product status

< 7.0.13
affected

< 8.0.2
affected

References

github.com/...ricata/security/advisories/GHSA-83v7-gm34-f437

github.com/...ommit/482e5eac9218d007adbe2410d6c00173368ce947

cve.org (CVE-2025-64330)

nvd.nist.gov (CVE-2025-64330)

Download JSON