CVE-2025-64335: CWE-476: NULL Pointer Dereference in OISF suricata
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.
AI Analysis
Technical Summary
CVE-2025-64335 is a NULL pointer dereference vulnerability classified under CWE-476 affecting the Suricata network IDS/IPS/NSM engine developed by the Open Information Security Foundation (OISF). The issue exists in Suricata versions from 8.0.0 up to but not including 8.0.2. It occurs specifically when the entropy keyword is used in conjunction with base64_data within detection rules. This combination leads to a NULL pointer dereference, causing the Suricata process to crash and resulting in a denial of service (DoS). The vulnerability can be triggered remotely by sending crafted network traffic that matches the problematic rule conditions, requiring no authentication or user interaction. The CVSS v3.1 base score is 7.5, reflecting a high severity due to the ease of exploitation (network vector, low complexity, no privileges or user interaction required) and the impact on availability. While no known exploits are currently observed in the wild, the flaw poses a significant risk to organizations relying on Suricata for real-time network security monitoring. The issue has been addressed in Suricata version 8.0.2. Until patching is possible, disabling rules that use entropy with base64_data is a recommended workaround to prevent crashes.
Potential Impact
The primary impact of CVE-2025-64335 is a denial of service condition caused by Suricata crashing upon processing certain network traffic. For European organizations, this can lead to temporary loss of network intrusion detection and prevention capabilities, increasing the risk of undetected malicious activity and potential breaches. Critical infrastructure operators, financial institutions, and large enterprises that depend on Suricata for network security monitoring may experience service interruptions, potentially affecting incident response and compliance with regulatory requirements such as NIS2. The disruption could also degrade trust in security operations centers (SOCs) and delay threat detection. Although the vulnerability does not directly compromise confidentiality or integrity, the availability impact is significant in environments where continuous monitoring is essential. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits following public disclosure.
Mitigation Recommendations
Organizations should promptly upgrade Suricata to version 8.0.2 or later, where the vulnerability is fully patched. Until an upgrade is feasible, administrators should identify and disable any detection rules that use the entropy keyword in conjunction with base64_data to prevent triggering the NULL pointer dereference. Regularly review and audit Suricata rulesets to ensure no deprecated or vulnerable rules remain active. Implement network segmentation and traffic filtering to limit exposure to potentially malicious traffic that could exploit this vulnerability. Monitoring Suricata logs for unexpected crashes or restarts can help detect attempted exploitation. Additionally, maintain up-to-date backups of Suricata configurations and rules to facilitate rapid recovery. Coordination with security vendors and participation in threat intelligence sharing can provide early warnings if exploits emerge. Finally, ensure that incident response plans account for potential IDS/IPS outages to maintain overall security posture.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-64335: CWE-476: NULL Pointer Dereference in OISF suricata
Description
Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. In versions from 8.0.0 to before 8.0.2, a NULL dereference can occur when the entropy keyword is used in conjunction with base64_data. This issue has been patched in version 8.0.2. A workaround involves disabling rules that use entropy in conjunction with base64_data.
AI-Powered Analysis
Technical Analysis
CVE-2025-64335 is a NULL pointer dereference vulnerability classified under CWE-476 affecting the Suricata network IDS/IPS/NSM engine developed by the Open Information Security Foundation (OISF). The issue exists in Suricata versions from 8.0.0 up to but not including 8.0.2. It occurs specifically when the entropy keyword is used in conjunction with base64_data within detection rules. This combination leads to a NULL pointer dereference, causing the Suricata process to crash and resulting in a denial of service (DoS). The vulnerability can be triggered remotely by sending crafted network traffic that matches the problematic rule conditions, requiring no authentication or user interaction. The CVSS v3.1 base score is 7.5, reflecting a high severity due to the ease of exploitation (network vector, low complexity, no privileges or user interaction required) and the impact on availability. While no known exploits are currently observed in the wild, the flaw poses a significant risk to organizations relying on Suricata for real-time network security monitoring. The issue has been addressed in Suricata version 8.0.2. Until patching is possible, disabling rules that use entropy with base64_data is a recommended workaround to prevent crashes.
Potential Impact
The primary impact of CVE-2025-64335 is a denial of service condition caused by Suricata crashing upon processing certain network traffic. For European organizations, this can lead to temporary loss of network intrusion detection and prevention capabilities, increasing the risk of undetected malicious activity and potential breaches. Critical infrastructure operators, financial institutions, and large enterprises that depend on Suricata for network security monitoring may experience service interruptions, potentially affecting incident response and compliance with regulatory requirements such as NIS2. The disruption could also degrade trust in security operations centers (SOCs) and delay threat detection. Although the vulnerability does not directly compromise confidentiality or integrity, the availability impact is significant in environments where continuous monitoring is essential. The absence of known exploits in the wild reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits following public disclosure.
Mitigation Recommendations
Organizations should promptly upgrade Suricata to version 8.0.2 or later, where the vulnerability is fully patched. Until an upgrade is feasible, administrators should identify and disable any detection rules that use the entropy keyword in conjunction with base64_data to prevent triggering the NULL pointer dereference. Regularly review and audit Suricata rulesets to ensure no deprecated or vulnerable rules remain active. Implement network segmentation and traffic filtering to limit exposure to potentially malicious traffic that could exploit this vulnerability. Monitoring Suricata logs for unexpected crashes or restarts can help detect attempted exploitation. Additionally, maintain up-to-date backups of Suricata configurations and rules to facilitate rapid recovery. Coordination with security vendors and participation in threat intelligence sharing can provide early warnings if exploits emerge. Finally, ensure that incident response plans account for potential IDS/IPS outages to maintain overall security posture.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-30T17:40:52.030Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69278547d322a87b22e58f1c
Added to database: 11/26/2025, 10:55:03 PM
Last enriched: 12/12/2025, 3:42:05 PM
Last updated: 1/11/2026, 3:25:04 AM
Views: 49
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-15505: Cross Site Scripting in Luxul XWR-600
MediumCVE-2026-0824: Cross Site Scripting in questdb ui
MediumCVE-2025-13393: CWE-918 Server-Side Request Forgery (SSRF) in marceljm Featured Image from URL (FIFU)
MediumCVE-2025-12379: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in averta Shortcodes and extra features for Phlox theme
MediumCVE-2026-0822: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.