cve-2024-20330
Vulnerability from cvelistv5
Published
2024-10-23 17:08
Modified
2024-10-24 16:23
Severity ?
EPSS score ?
Summary
Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series TCP UDP Snort 2 and Snort 2 Denial of Service Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Cisco | Cisco Firepower Threat Defense Software |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "firepower_threat_defense_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "7.0.6.3", "status": "affected", "version": "7.0.0", "versionType": "custom" }, { "lessThanOrEqual": "7.1.0.3", "status": "affected", "version": "7.1.0", "versionType": "custom" }, { "lessThanOrEqual": "7.2.8.1", "status": "affected", "version": "7.2.0", "versionType": "custom" }, { "lessThanOrEqual": "7.3.1.2.", "status": "affected", "version": "7.3.0", "versionType": "custom" }, { "lessThanOrEqual": "7.4.2", "status": "affected", "version": "7.4.1", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20330", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T18:42:48.320834Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:23:16.139Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Firepower Threat Defense Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "7.0.0" }, { "status": "affected", "version": "7.0.0.1" }, { "status": "affected", "version": "7.0.1" }, { "status": "affected", "version": "7.1.0" }, { "status": "affected", "version": "7.0.1.1" }, { "status": "affected", "version": "7.1.0.1" }, { "status": "affected", "version": "7.0.2" }, { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.0.2.1" }, { "status": "affected", "version": "7.0.3" }, { "status": "affected", "version": "7.2.0.1" }, { "status": "affected", "version": "7.0.4" }, { "status": "affected", "version": "7.2.1" }, { "status": "affected", "version": "7.0.5" }, { "status": "affected", "version": "7.3.0" }, { "status": "affected", "version": "7.2.2" }, { "status": "affected", "version": "7.2.3" }, { "status": "affected", "version": "7.3.1" }, { "status": "affected", "version": "7.1.0.3" }, { "status": "affected", "version": "7.2.4" }, { "status": "affected", "version": "7.0.6" }, { "status": "affected", "version": "7.2.5" }, { "status": "affected", "version": "7.2.4.1" }, { "status": "affected", "version": "7.3.1.1" }, { "status": "affected", "version": "7.0.6.1" }, { "status": "affected", "version": "7.2.5.1" }, { "status": "affected", "version": "7.4.1" }, { "status": "affected", "version": "7.2.6" }, { "status": "affected", "version": "7.0.6.2" }, { "status": "affected", "version": "7.4.1.1" }, { "status": "affected", "version": "7.2.7" }, { "status": "affected", "version": "7.2.5.2" }, { "status": "affected", "version": "7.3.1.2" }, { "status": "affected", "version": "7.2.8" }, { "status": "affected", "version": "7.4.2" }, { "status": "affected", "version": "7.2.8.1" }, { "status": "affected", "version": "7.0.6.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Snort 2 and Snort 3 TCP and UDP detection engine of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause memory corruption, which could cause the Snort detection engine to restart unexpectedly.\r\n\r\nThis vulnerability is due to improper memory management when the Snort detection engine processes specific TCP or UDP packets. An attacker could exploit this vulnerability by sending crafted TCP or UDP packets through a device that is inspecting traffic using the Snort detection engine. A successful exploit could allow the attacker to restart the Snort detection engine repeatedly, which could cause a denial of service (DoS) condition. The DoS condition impacts only the traffic through the device that is examined by the Snort detection engine. The device can still be managed over the network.\r\nNote: Once a memory block is corrupted, it cannot be cleared until the Cisco Firepower 2100 Series Appliance is manually reloaded. This means that the Snort detection engine could crash repeatedly, causing traffic that is processed by the Snort detection engine to be dropped until the device is manually reloaded." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-788", "description": "Access of Memory Location After End of Buffer", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:08:44.510Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ftd2100-snort-dos-M9HuMt75", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd2100-snort-dos-M9HuMt75" }, { "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO" }, { "name": "Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication", "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300" } ], "source": { "advisory": "cisco-sa-ftd2100-snort-dos-M9HuMt75", "defects": [ "CSCwk48488" ], "discovery": "EXTERNAL" }, "title": "Cisco Firepower Threat Defense Software for Cisco Firepower 2100 Series TCP UDP Snort 2 and Snort 2 Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20330", "datePublished": "2024-10-23T17:08:44.510Z", "dateReserved": "2023-11-08T15:08:07.641Z", "dateUpdated": "2024-10-24T16:23:16.139Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-20330\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-10-23T17:15:17.663\",\"lastModified\":\"2024-10-25T12:56:36.827\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Snort 2 and Snort 3 TCP and UDP detection engine of Cisco Firepower Threat Defense (FTD) Software for Cisco Firepower 2100 Series Appliances could allow an unauthenticated, remote attacker to cause memory corruption, which could cause the Snort detection engine to restart unexpectedly.\\r\\n\\r\\nThis vulnerability is due to improper memory management when the Snort detection engine processes specific TCP or UDP packets. An attacker could exploit this vulnerability by sending crafted TCP or UDP packets through a device that is inspecting traffic using the Snort detection engine. A successful exploit could allow the attacker to restart the Snort detection engine repeatedly, which could cause a denial of service (DoS) condition. The DoS condition impacts only the traffic through the device that is examined by the Snort detection engine. The device can still be managed over the network.\\r\\nNote: Once a memory block is corrupted, it cannot be cleared until the Cisco Firepower 2100 Series Appliance is manually reloaded. This means that the Snort detection engine could crash repeatedly, causing traffic that is processed by the Snort detection engine to be dropped until the device is manually reloaded.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el motor de detecci\u00f3n de TCP y UDP Snort 2 y Snort 3 del software Cisco Firepower Threat Defense (FTD) para los dispositivos Cisco Firepower de la serie 2100 podr\u00eda permitir que un atacante remoto no autenticado provoque da\u00f1os en la memoria, lo que podr\u00eda provocar que el motor de detecci\u00f3n de Snort se reinicie inesperadamente. Esta vulnerabilidad se debe a una administraci\u00f3n de memoria inadecuada cuando el motor de detecci\u00f3n de Snort procesa paquetes TCP o UDP espec\u00edficos. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes TCP o UDP manipulados a trav\u00e9s de un dispositivo que est\u00e9 inspeccionando el tr\u00e1fico mediante el motor de detecci\u00f3n de Snort. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante reiniciar el motor de detecci\u00f3n de Snort repetidamente, lo que podr\u00eda provocar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). La condici\u00f3n de DoS afecta solo al tr\u00e1fico a trav\u00e9s del dispositivo que examina el motor de detecci\u00f3n de Snort. El dispositivo a\u00fan se puede administrar a trav\u00e9s de la red. Nota: Una vez que se da\u00f1a un bloque de memoria, no se puede borrar hasta que se vuelva a cargar manualmente el dispositivo Cisco Firepower de la serie 2100. Esto significa que el motor de detecci\u00f3n de Snort podr\u00eda fallar repetidamente, provocando que el tr\u00e1fico procesado por el motor de detecci\u00f3n de Snort se descarte hasta que el dispositivo se vuelva a cargar manualmente.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-788\"}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd2100-snort-dos-M9HuMt75\",\"source\":\"ykramarz@cisco.com\"},{\"url\":\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.