CVE-2025-64344: CWE-121: Stack-based Buffer Overflow in OISF suricata
CVE-2025-64344 is a high-severity stack-based buffer overflow vulnerability in the Suricata network IDS/IPS/NSM engine affecting versions prior to 7. 0. 13 and 8. 0. 2. The flaw arises when Lua scripts process large buffers, potentially causing a stack overflow and leading to denial of service due to application crashes. Exploitation requires no authentication or user interaction and can be triggered remotely via crafted network traffic that passes large buffers to Lua rules or output scripts. Although no known exploits are currently in the wild, unpatched systems remain at risk. Mitigation includes upgrading to Suricata 7. 0.
AI Analysis
Technical Summary
CVE-2025-64344 is a stack-based buffer overflow vulnerability identified in the Suricata network IDS/IPS/NSM engine developed by the Open Information Security Foundation (OISF). The vulnerability affects Suricata versions prior to 7.0.13 and 8.0.2 and is triggered when Lua scripts handle large buffers, such as those passed by rules or output scripts. Specifically, when Lua rules or output scripts process buffers exceeding certain sizes, the stack can overflow, causing the Suricata process to crash. This vulnerability is categorized under CWE-121 (Stack-based Buffer Overflow). The flaw does not affect confidentiality or integrity directly but impacts availability by causing denial of service through application crashes. The vulnerability can be exploited remotely without authentication or user interaction by sending specially crafted network traffic that triggers Lua scripts to process large buffers. Mitigation has been implemented in Suricata versions 7.0.13 and 8.0.2. Workarounds include disabling Lua scripting features or configuring limits such as stream.depth.reassembly and HTTP response body limits (response-body-limit) to values less than half the stack size to prevent buffer overflow conditions. No known exploits are currently reported in the wild, but the vulnerability presents a significant risk to systems relying on Lua scripting within Suricata for network security monitoring and intrusion prevention.
Potential Impact
The primary impact of CVE-2025-64344 is on the availability of Suricata-based network security systems. Successful exploitation leads to a stack overflow causing Suricata to crash, resulting in denial of service. For European organizations, especially those in critical infrastructure, telecommunications, finance, and government sectors that depend on Suricata for real-time intrusion detection and prevention, this could mean temporary loss of network monitoring capabilities and increased exposure to other cyber threats. The lack of confidentiality or integrity impact limits the scope to availability, but the disruption of security monitoring can indirectly increase risk exposure. Additionally, the ease of remote exploitation without authentication raises the urgency for patching. Organizations using Lua scripting extensively in Suricata are at higher risk. The absence of known exploits in the wild currently reduces immediate threat but does not eliminate the risk of future attacks. The impact is heightened in environments with high network traffic volumes where large buffers are common, increasing the likelihood of triggering the overflow.
Mitigation Recommendations
1. Upgrade Suricata installations to version 7.0.13 or 8.0.2 or later, where the vulnerability is patched. 2. If immediate upgrade is not feasible, disable Lua rules and output scripts to eliminate the attack surface related to Lua buffer handling. 3. Configure Suricata settings to limit buffer sizes by setting stream.depth.reassembly and HTTP response body limits (response-body-limit) to values less than half the stack size to prevent buffer overflow conditions. 4. Monitor Suricata logs and system stability for crashes or unusual behavior that may indicate attempted exploitation. 5. Implement network segmentation and filtering to reduce exposure of Suricata sensors to untrusted or high-risk network segments. 6. Regularly review and audit Lua scripts used in Suricata rules to ensure they do not process unnecessarily large buffers. 7. Maintain an incident response plan that includes rapid patch deployment and system recovery procedures to minimize downtime in case of exploitation. 8. Engage with OISF community updates and security advisories for any emerging threats or additional patches.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium
CVE-2025-64344: CWE-121: Stack-based Buffer Overflow in OISF suricata
Description
CVE-2025-64344 is a high-severity stack-based buffer overflow vulnerability in the Suricata network IDS/IPS/NSM engine affecting versions prior to 7. 0. 13 and 8. 0. 2. The flaw arises when Lua scripts process large buffers, potentially causing a stack overflow and leading to denial of service due to application crashes. Exploitation requires no authentication or user interaction and can be triggered remotely via crafted network traffic that passes large buffers to Lua rules or output scripts. Although no known exploits are currently in the wild, unpatched systems remain at risk. Mitigation includes upgrading to Suricata 7. 0.
AI-Powered Analysis
Technical Analysis
CVE-2025-64344 is a stack-based buffer overflow vulnerability identified in the Suricata network IDS/IPS/NSM engine developed by the Open Information Security Foundation (OISF). The vulnerability affects Suricata versions prior to 7.0.13 and 8.0.2 and is triggered when Lua scripts handle large buffers, such as those passed by rules or output scripts. Specifically, when Lua rules or output scripts process buffers exceeding certain sizes, the stack can overflow, causing the Suricata process to crash. This vulnerability is categorized under CWE-121 (Stack-based Buffer Overflow). The flaw does not affect confidentiality or integrity directly but impacts availability by causing denial of service through application crashes. The vulnerability can be exploited remotely without authentication or user interaction by sending specially crafted network traffic that triggers Lua scripts to process large buffers. Mitigation has been implemented in Suricata versions 7.0.13 and 8.0.2. Workarounds include disabling Lua scripting features or configuring limits such as stream.depth.reassembly and HTTP response body limits (response-body-limit) to values less than half the stack size to prevent buffer overflow conditions. No known exploits are currently reported in the wild, but the vulnerability presents a significant risk to systems relying on Lua scripting within Suricata for network security monitoring and intrusion prevention.
Potential Impact
The primary impact of CVE-2025-64344 is on the availability of Suricata-based network security systems. Successful exploitation leads to a stack overflow causing Suricata to crash, resulting in denial of service. For European organizations, especially those in critical infrastructure, telecommunications, finance, and government sectors that depend on Suricata for real-time intrusion detection and prevention, this could mean temporary loss of network monitoring capabilities and increased exposure to other cyber threats. The lack of confidentiality or integrity impact limits the scope to availability, but the disruption of security monitoring can indirectly increase risk exposure. Additionally, the ease of remote exploitation without authentication raises the urgency for patching. Organizations using Lua scripting extensively in Suricata are at higher risk. The absence of known exploits in the wild currently reduces immediate threat but does not eliminate the risk of future attacks. The impact is heightened in environments with high network traffic volumes where large buffers are common, increasing the likelihood of triggering the overflow.
Mitigation Recommendations
1. Upgrade Suricata installations to version 7.0.13 or 8.0.2 or later, where the vulnerability is patched. 2. If immediate upgrade is not feasible, disable Lua rules and output scripts to eliminate the attack surface related to Lua buffer handling. 3. Configure Suricata settings to limit buffer sizes by setting stream.depth.reassembly and HTTP response body limits (response-body-limit) to values less than half the stack size to prevent buffer overflow conditions. 4. Monitor Suricata logs and system stability for crashes or unusual behavior that may indicate attempted exploitation. 5. Implement network segmentation and filtering to reduce exposure of Suricata sensors to untrusted or high-risk network segments. 6. Regularly review and audit Lua scripts used in Suricata rules to ensure they do not process unnecessarily large buffers. 7. Maintain an incident response plan that includes rapid patch deployment and system recovery procedures to minimize downtime in case of exploitation. 8. Engage with OISF community updates and security advisories for any emerging threats or additional patches.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-30T17:40:52.031Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 692788ccd322a87b22e671c4
Added to database: 11/26/2025, 11:10:04 PM
Last enriched: 11/26/2025, 11:25:04 PM
Last updated: 11/27/2025, 2:13:23 AM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-0658: CWE-20 Improper Input Validation in Automated Logic Zone Controllers
HighCVE-2025-0657: CWE-129 Improper Validation of Array Index in Automated Logic WebCtrl
HighCVE-2024-5540: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Automated Logic WebCTRL
MediumCVE-2024-5539: CWE-863 Incorrect Authorization in Automated Logic WebCTRL
CriticalCVE-2025-66040: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in spotipy-dev spotipy
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.