CVE-2025-59149: CWE-121: Stack-based Buffer Overflow in OISF suricata
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In version 8.0.0, rules using keyword ldap.responses.attribute_type (which is long) with transforms can lead to a stack buffer overflow during Suricata startup or during a rule reload. This issue is fixed in version 8.0.1. To workaround this issue, users can disable rules with ldap.responses.attribute_type and transforms.
AI Analysis
Technical Summary
CVE-2025-59149 is a stack-based buffer overflow vulnerability identified in Suricata, an open-source network intrusion detection system (IDS), intrusion prevention system (IPS), and network security monitoring (NSM) engine developed by the Open Information Security Foundation (OISF). The vulnerability specifically affects Suricata version 8.0.0 and occurs when rules using the keyword ldap.responses.attribute_type, which is a long string, are combined with transforms. During Suricata startup or rule reload, this combination can trigger a stack buffer overflow due to improper handling of the transformed attribute_type data, leading to memory corruption. This vulnerability is classified under CWE-121, which pertains to stack-based buffer overflows, a common and dangerous class of memory corruption issues that can lead to application crashes or potentially arbitrary code execution. The issue was addressed and fixed in Suricata version 8.0.1. Until upgrading, users can mitigate the risk by disabling rules that include ldap.responses.attribute_type with transforms. The CVSS v3.1 base score is 6.2, indicating a medium severity level. The vector indicates local attack vector (AV:L), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), no impact on confidentiality or integrity (C:N/I:N), but high impact on availability (A:H). There are no known exploits in the wild at the time of publication, and no public patch links beyond the version update. This vulnerability primarily affects the availability of Suricata services, potentially causing denial of service during startup or rule reload, which could disrupt network monitoring and security operations.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Suricata for critical network security monitoring and intrusion detection/prevention. A successful exploitation could cause Suricata to crash or become unresponsive during startup or rule reload, resulting in temporary loss of network visibility and protection. This downtime could be exploited by attackers to conduct undetected malicious activities, such as data exfiltration, lateral movement, or deployment of malware. Organizations in sectors with high regulatory and compliance requirements, such as finance, healthcare, and critical infrastructure, may face increased risk due to potential gaps in network defense. Additionally, the local attack vector implies that an attacker would need access to the system running Suricata or the ability to trigger rule reloads locally, which may limit remote exploitation but still poses a risk from insider threats or compromised internal hosts. The lack of impact on confidentiality and integrity reduces the risk of direct data compromise through this vulnerability alone, but the availability impact can indirectly affect overall security posture and incident response capabilities.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should prioritize upgrading Suricata to version 8.0.1 or later, where the issue is fixed. Until the upgrade can be performed, administrators should disable any IDS/IPS rules that use the ldap.responses.attribute_type keyword combined with transforms, as these are the trigger for the buffer overflow. It is important to audit existing rule sets to identify and isolate such rules. Additionally, organizations should restrict local access to Suricata hosts to trusted personnel only, minimizing the risk of local exploitation. Implementing strict access controls and monitoring for unusual rule reload activities can help detect potential exploitation attempts. Regular backups of Suricata configurations and rulesets are recommended to enable quick recovery in case of crashes. Finally, maintaining an up-to-date inventory of Suricata deployments and integrating vulnerability management processes to track and remediate such issues promptly will enhance resilience against similar threats.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland
CVE-2025-59149: CWE-121: Stack-based Buffer Overflow in OISF suricata
Description
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In version 8.0.0, rules using keyword ldap.responses.attribute_type (which is long) with transforms can lead to a stack buffer overflow during Suricata startup or during a rule reload. This issue is fixed in version 8.0.1. To workaround this issue, users can disable rules with ldap.responses.attribute_type and transforms.
AI-Powered Analysis
Technical Analysis
CVE-2025-59149 is a stack-based buffer overflow vulnerability identified in Suricata, an open-source network intrusion detection system (IDS), intrusion prevention system (IPS), and network security monitoring (NSM) engine developed by the Open Information Security Foundation (OISF). The vulnerability specifically affects Suricata version 8.0.0 and occurs when rules using the keyword ldap.responses.attribute_type, which is a long string, are combined with transforms. During Suricata startup or rule reload, this combination can trigger a stack buffer overflow due to improper handling of the transformed attribute_type data, leading to memory corruption. This vulnerability is classified under CWE-121, which pertains to stack-based buffer overflows, a common and dangerous class of memory corruption issues that can lead to application crashes or potentially arbitrary code execution. The issue was addressed and fixed in Suricata version 8.0.1. Until upgrading, users can mitigate the risk by disabling rules that include ldap.responses.attribute_type with transforms. The CVSS v3.1 base score is 6.2, indicating a medium severity level. The vector indicates local attack vector (AV:L), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), no impact on confidentiality or integrity (C:N/I:N), but high impact on availability (A:H). There are no known exploits in the wild at the time of publication, and no public patch links beyond the version update. This vulnerability primarily affects the availability of Suricata services, potentially causing denial of service during startup or rule reload, which could disrupt network monitoring and security operations.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Suricata for critical network security monitoring and intrusion detection/prevention. A successful exploitation could cause Suricata to crash or become unresponsive during startup or rule reload, resulting in temporary loss of network visibility and protection. This downtime could be exploited by attackers to conduct undetected malicious activities, such as data exfiltration, lateral movement, or deployment of malware. Organizations in sectors with high regulatory and compliance requirements, such as finance, healthcare, and critical infrastructure, may face increased risk due to potential gaps in network defense. Additionally, the local attack vector implies that an attacker would need access to the system running Suricata or the ability to trigger rule reloads locally, which may limit remote exploitation but still poses a risk from insider threats or compromised internal hosts. The lack of impact on confidentiality and integrity reduces the risk of direct data compromise through this vulnerability alone, but the availability impact can indirectly affect overall security posture and incident response capabilities.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should prioritize upgrading Suricata to version 8.0.1 or later, where the issue is fixed. Until the upgrade can be performed, administrators should disable any IDS/IPS rules that use the ldap.responses.attribute_type keyword combined with transforms, as these are the trigger for the buffer overflow. It is important to audit existing rule sets to identify and isolate such rules. Additionally, organizations should restrict local access to Suricata hosts to trusted personnel only, minimizing the risk of local exploitation. Implementing strict access controls and monitoring for unusual rule reload activities can help detect potential exploitation attempts. Regular backups of Suricata configurations and rulesets are recommended to enable quick recovery in case of crashes. Finally, maintaining an up-to-date inventory of Suricata deployments and integrating vulnerability management processes to track and remediate such issues promptly will enhance resilience against similar threats.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-09-09T15:23:16.326Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68dd8addbe10d062bc70049e
Added to database: 10/1/2025, 8:11:09 PM
Last enriched: 10/1/2025, 8:11:57 PM
Last updated: 10/2/2025, 2:59:23 PM
Views: 11
Related Threats
CVE-2025-32942: n/a
HighCVE-2025-54315: CWE-837 Improper Enforcement of a Single, Unique Action in Matrix Matrix specification
HighCVE-2025-49090: CWE-642 External Control of Critical State Data in Matrix Matrix specification
HighCVE-2025-61691: Out-of-bounds Read in KEYENCE CORPORATION VT STUDIO
HighCVE-2025-58777: Access of uninitialized pointer in KEYENCE CORPORATION VT STUDIO
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.