CVE-2023-35853

In Suricata before 6.0.13, an adversary who controls an external source of Lua rules may be able to execute Lua code. This is addressed in 6.0.13 by disabling Lua unless allow-rules is true in the security lua configuration section.
Configurations

Configuration 1 (hide)

cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*

History

28 Jun 2023, 18:45

Type Values Removed Values Added
First Time Oisf
Oisf suricata
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE NVD-CWE-noinfo
References (MISC) https://github.com/OISF/suricata/commit/b95bbcc66db526ffcc880eb439dbe8abc87a81da - (MISC) https://github.com/OISF/suricata/commit/b95bbcc66db526ffcc880eb439dbe8abc87a81da - Patch, Vendor Advisory
References (MISC) https://www.stamus-networks.com/stamus-labs - (MISC) https://www.stamus-networks.com/stamus-labs - Not Applicable
References (MISC) https://github.com/OISF/suricata/compare/suricata-6.0.12...suricata-6.0.13 - (MISC) https://github.com/OISF/suricata/compare/suricata-6.0.12...suricata-6.0.13 - Vendor Advisory
CPE cpe:2.3:a:oisf:suricata:*:*:*:*:*:*:*:*

19 Jun 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-19 04:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-35853

Mitre link : CVE-2023-35853

CVE.ORG link : CVE-2023-35853


JSON object : View

Products Affected

oisf

  • suricata