An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an RST ACK with a random TCP md5header option. Then, the client can send an HTTP GET request with a forbidden URL. The server will ignore the RST ACK and send the response HTTP packet for the client's request. These packets will not trigger a Suricata reject action.
:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.
CVE-2021-45098 - High Severity Vulnerability
Vulnerable Library - suricatasuricata-1.0.2
Suricata git repository maintained by the OISF
Library home page: https://github.com/inliniac/suricata.git
Found in base branch: master
Vulnerable Source Files (3)
/blackrain2020/original-sources-3rd-party/suricata-1.0.2.tar/suricata-1.0.2/src/decode-tcp.c /blackrain2020/original-sources-3rd-party/suricata-1.0.2.tar/suricata-1.0.2/src/decode-tcp.h /blackrain2020/original-sources-3rd-party/suricata-1.0.2.tar/suricata-1.0.2/src/stream-tcp.c
Vulnerability Details
An issue was discovered in Suricata before 6.0.4. It is possible to bypass/evade any HTTP-based signature by faking an RST TCP packet with random TCP options of the md5header from the client side. After the three-way handshake, it's possible to inject an RST ACK with a random TCP md5header option. Then, the client can send an HTTP GET request with a forbidden URL. The server will ignore the RST ACK and send the response HTTP packet for the client's request. These packets will not trigger a Suricata reject action.
Publish Date: 2021-12-16
URL: CVE-2021-45098
CVSS 3 Score Details (7.5)
Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None
For more information on CVSS3 Scores, click here.Suggested Fix
Type: Upgrade version
Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-45098
Release Date: 2021-12-16
Fix Resolution: suricata - 1:6.0.4-1
Step up your Open Source Security Game with Mend here