CVE-2023-35852

CVE-2023-35852

In Suricata before 6.0.13 (when there is an adversary who controls an external source of rules), a dataset filename, that comes from a rule, may trigger absolute or relative directory traversal, and lead to write access to a local filesystem. This is addressed in 6.0.13 by requiring allow-absolute-filenames and allow-write (in the datasets rules configuration section) if an installation requires traversal/writing in this situation.

Source: CVE-2023-35852

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다