Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2020-3315: Cisco Security Advisory: Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network.

CVE
#vulnerability#web#ios#cisco#perl#auth
  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Fixed Releases

    Cisco FTD Software

    At the time of publication, Cisco FTD Software releases 6.6.0 and later contained the fix for this vulnerability.1

    See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, customers can do one of the following:

    • For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.
    • For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.

    Cisco UTD Snort IPS Engine Software for Cisco IOS XE Software

    At the time of publication, Cisco Unified Threat Defense (UTD) Snort Intrusion Protection System (IPS) Engine Software for Cisco IOS XE Software releases 17.2.1r and later contained the fix for the CSCvt10151 portion of this vulnerability.

    At the time of publication, Cisco had not released updates that address the CSCvt28138 portion of this vulnerability for Cisco Unified Threat Defense (UTD) Snort Intrusion Protection System (IPS) Engine Software for Cisco IOS XE Software.

    See the Details section in the bug IDs CSCvt10151 and CSCvt28138 for the most complete and current information.

    Cisco UTD Snort IPS Engine Software for Cisco IOS XE SD-WAN Software

    At the time of publication, Cisco had not released updates that address this vulnerability for Cisco UTD Snort IPS Engine Software for Cisco IOS XE SD-WAN Software.

    See the Details section in the bug IDs CSCvt10151 and CSCvt28138 for the most complete and current information.

    Open Source Snort

    At the time of publication, open source Snort project releases 2.9.16 and later contained the fix for this vulnerability. For more information, see the Snort website.

Related news

Debian Security Advisory 5354-1

Debian Linux Security Advisory 5354-1 - Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907