Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-64344: CWE-121: Stack-based Buffer Overflow in OISF suricata

0
High
VulnerabilityCVE-2025-64344cvecve-2025-64344cwe-121
Published: Wed Nov 26 2025 (11/26/2025, 23:05:33 UTC)
Source: CVE Database V5
Vendor/Project: OISF
Product: suricata

Description

Suricata is a network IDS, IPS and NSM engine developed by the OISF (Open Information Security Foundation) and the Suricata community. Prior to versions 7.0.13 and 8.0.2, working with large buffers in Lua scripts can lead to a stack overflow. Users of Lua rules and output scripts may be affected when working with large buffers. This includes a rule passing a large buffer to a Lua script. This issue has been patched in versions 7.0.13 and 8.0.2. A workaround for this issue involves disabling Lua rules and output scripts, or making sure limits, such as stream.depth.reassembly and HTTP response body limits (response-body-limit), are set to less than half the stack size.

AI-Powered Analysis

AILast updated: 12/03/2025, 23:49:46 UTC

Technical Analysis

CVE-2025-64344 is a stack-based buffer overflow vulnerability identified in Suricata, an open-source network intrusion detection and prevention system developed by the Open Information Security Foundation (OISF). The vulnerability specifically affects Suricata versions prior to 7.0.13 and 8.0.2 when handling large buffers within Lua scripting contexts. Suricata supports Lua scripts for advanced rule processing and output customization, which can receive data buffers from network traffic analysis. When a Lua rule or output script processes a buffer larger than the safe limit, it may cause a stack overflow due to improper bounds checking or buffer size validation. This overflow can lead to a crash of the Suricata process, resulting in denial of service (DoS). The vulnerability does not impact confidentiality or integrity directly but severely affects availability. The CVSS v3.1 score of 7.5 reflects the network attack vector, low attack complexity, no privileges required, no user interaction, and the impact limited to availability. No known exploits have been reported in the wild as of publication. Mitigation involves upgrading Suricata to versions 7.0.13 or 8.0.2 and later, which include patches addressing the buffer overflow. Alternatively, disabling Lua scripting or output scripts can prevent exploitation. Additionally, configuring limits such as stream.depth.reassembly and HTTP response-body-limit to values less than half the stack size reduces the risk of triggering the overflow. This vulnerability is particularly relevant for organizations using Suricata with Lua scripting enabled and processing large or complex network traffic buffers.

Potential Impact

The primary impact of CVE-2025-64344 is on the availability of Suricata-based network security monitoring and intrusion prevention systems. Exploitation can cause Suricata to crash or become unstable, leading to loss of network visibility and protection. For European organizations, this can result in temporary blind spots in network defense, increasing exposure to other attacks or intrusions. Critical infrastructure sectors, financial institutions, and government agencies relying on Suricata for real-time threat detection may face operational disruptions. The lack of confidentiality or integrity impact means data leakage or tampering is not directly threatened by this vulnerability. However, the denial of service effect can indirectly facilitate further attacks by disabling security controls. The ease of exploitation (no authentication or user interaction required) and network-based attack vector make this vulnerability a significant risk if unpatched. Organizations with complex Lua scripting rules or handling large HTTP response bodies are at higher risk. The absence of known exploits in the wild currently reduces immediate threat but does not eliminate the potential for future exploitation.

Mitigation Recommendations

1. Upgrade Suricata installations to version 7.0.13, 8.0.2, or later as soon as possible to apply the official patches addressing the buffer overflow. 2. If immediate upgrade is not feasible, disable Lua scripting and Lua output scripts to eliminate the attack surface related to this vulnerability. 3. Configure Suricata settings to limit buffer sizes by setting stream.depth.reassembly and HTTP response-body-limit to values less than half the stack size to prevent large buffers from triggering the overflow. 4. Review and audit existing Lua scripts for handling of large buffers and optimize or restrict their usage. 5. Monitor Suricata logs and system stability for signs of crashes or unusual behavior that could indicate attempted exploitation. 6. Implement network segmentation and traffic filtering to reduce exposure of Suricata instances to untrusted or high-risk network segments. 7. Maintain up-to-date threat intelligence feeds and subscribe to OISF advisories for timely updates on related vulnerabilities or exploits. 8. Conduct regular security assessments and penetration tests focusing on IDS/IPS components to validate resilience against similar buffer overflow attacks.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.2
Assigner Short Name
GitHub_M
Date Reserved
2025-10-30T17:40:52.031Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 692788ccd322a87b22e671c4

Added to database: 11/26/2025, 11:10:04 PM

Last enriched: 12/3/2025, 11:49:46 PM

Last updated: 1/11/2026, 12:13:05 AM

Views: 535

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats