cve-2020-3315
Vulnerability from cvelistv5
Published
2020-05-06 00:00
Modified
2024-08-04 07:30
Severity
Summary
Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T07:30:57.819Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20200506 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP"
          },
          {
            "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
          },
          {
            "name": "DSA-5354",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5354"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Firepower Threat Defense Software ",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2020-05-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. "
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-693",
              "description": "CWE-693",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-19T00:00:00",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "20200506 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP"
        },
        {
          "name": "[debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html"
        },
        {
          "name": "DSA-5354",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.debian.org/security/2023/dsa-5354"
        }
      ],
      "source": {
        "advisory": "cisco-sa-snort_filepolbypass-m4X5DgOP",
        "defect": [
          [
            "CSCvr01675",
            "CSCvr82603",
            "CSCvt10151",
            "CSCvt28138"
          ]
        ],
        "discovery": "INTERNAL"
      },
      "title": "Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2020-3315",
    "datePublished": "2020-05-06T00:00:00",
    "dateReserved": "2019-12-12T00:00:00",
    "dateUpdated": "2024-08-04T07:30:57.819Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2020-3315\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2020-05-06T17:15:13.823\",\"lastModified\":\"2023-05-23T13:55:46.380\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples productos de Cisco est\u00e1n afectados por una vulnerabilidad en el motor de detecci\u00f3n Snort que podr\u00eda permitir a un atacante remoto no autenticado omitir las pol\u00edticas de archivos configuradas sobre un sistema afectado. La vulnerabilidad es debido a errores en como el motor de detecci\u00f3n Snort maneja respuestas HTTP espec\u00edficas. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes HTTP dise\u00f1ados que fluir\u00edan por medio de un sistema afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante omitir las pol\u00edticas de archivos configuradas y entregar una carga maliciosa a la red protegida.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV30\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-668\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-693\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D0D90F-23A5-4056-A871-A06FA1969EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C53AE9E8-F123-42ED-BB8D-AC625E998951\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_management_center:2.9.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C96EC981-446D-4741-AEE0-F615A468A7FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"6.6.0\",\"matchCriteriaId\":\"8F90C934-5556-479B-873B-CC32F77B7BEC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:ios:15.2\\\\(7\\\\)e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41206465-375A-4368-B390-8C629251D597\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:16.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76CAC6C9-6016-41B2-ADAB-0FF15E36BD43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ios:17.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1ECD4BE-D7E3-4A07-B354-9E6E3B942463\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F77CD6A-83DA-4F31-A128-AD6DAECD623B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B68B363-3C57-4E95-8B13-0F9B59D551F7\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EB8A757-7888-4AC2-BE44-B89DB83C6C77\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B80890A8-E3D3-462C-B125-9E9BC6525B02\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0547E196-5991-4C33-823A-342542E9DFD3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"802CBFC1-8A2F-4BF7-A1D3-00622C33BE16\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D916389F-54DB-44CB-91DD-7CE3C7059350\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8AED7C-DDA3-4C29-BB95-6518C02C551A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5419CB9F-241F-4431-914F-2659BE27BEA5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5720462A-BE6B-4E84-A1A1-01E80BBA86AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B60888-6E2B-494E-AC65-83337661EE7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62081293-8355-4197-A5A8-1E434B808680\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:isa-3000-2c2f-k9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC504D67-ABE7-4DA4-97DD-3D3EEE5D5208\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:isa-3000-4c-k9:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D7A3FA6-CAAB-4F64-8EC8-B12FE45D8E22\"}]}]}],\"references\":[{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5354\",\"source\":\"ykramarz@cisco.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...