cve-2024-20508
Vulnerability from cvelistv5
Published
2024-09-25 16:19
Modified
2024-09-25 16:19
Summary
Cisco UTD Snort IPS Engine Software for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability
Impacted products
Show details on NVD website


{
  "containers": {
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "Cisco UTD SNORT IPS Engine Software",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "17.12.1a"
            },
            {
              "status": "affected",
              "version": "17.12.2"
            },
            {
              "status": "affected",
              "version": "17.13.1a"
            },
            {
              "status": "affected",
              "version": "17.12.3"
            },
            {
              "status": "affected",
              "version": "17.12.3a"
            },
            {
              "status": "affected",
              "version": "17.15.1a"
            },
            {
              "status": "affected",
              "version": "17.9.5a"
            },
            {
              "status": "affected",
              "version": "17.6.1a"
            },
            {
              "status": "affected",
              "version": "17.8.1a"
            },
            {
              "status": "affected",
              "version": "17.6.2"
            },
            {
              "status": "affected",
              "version": "17.7.2"
            },
            {
              "status": "affected",
              "version": "17.12.4"
            },
            {
              "status": "affected",
              "version": "17.14.1a"
            },
            {
              "status": "affected",
              "version": "17.11.1a"
            },
            {
              "status": "affected",
              "version": "17.7.1a"
            },
            {
              "status": "affected",
              "version": "17.6.6"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A vulnerability in Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured security policies or cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of HTTP requests when they are processed by Cisco UTD Snort IPS Engine. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process.  If the action in case of Cisco UTD Snort IPS Engine failure is set to the default, fail-open, successful exploitation of this vulnerability could allow the attacker to bypass configured security policies. If the action in case of Cisco UTD Snort IPS Engine failure is set to fail-close, successful exploitation of this vulnerability could cause traffic that is configured to be inspected by Cisco UTD Snort IPS Engine to be dropped."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "Heap-based Buffer Overflow",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-25T16:19:39.387Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-utd-snort3-dos-bypas-b4OUEwxD",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-utd-snort3-dos-bypas-b4OUEwxD"
        }
      ],
      "source": {
        "advisory": "cisco-sa-utd-snort3-dos-bypas-b4OUEwxD",
        "defects": [
          "CSCwj21273"
        ],
        "discovery": "INTERNAL"
      },
      "title": "Cisco UTD Snort IPS Engine Software for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20508",
    "datePublished": "2024-09-25T16:19:39.387Z",
    "dateReserved": "2023-11-08T15:08:07.688Z",
    "dateUpdated": "2024-09-25T16:19:39.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20508\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-09-25T17:15:18.267\",\"lastModified\":\"2024-10-03T14:43:23.810\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured security policies or cause a denial of service (DoS) condition on an affected device.\\r\\n\\r\\nThis vulnerability is due to insufficient validation of HTTP requests when they are processed by Cisco UTD Snort IPS Engine. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process.  If the action in case of Cisco UTD Snort IPS Engine failure is set to the default, fail-open, successful exploitation of this vulnerability could allow the attacker to bypass configured security policies. If the action in case of Cisco UTD Snort IPS Engine failure is set to fail-close, successful exploitation of this vulnerability could cause traffic that is configured to be inspected by Cisco UTD Snort IPS Engine to be dropped.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine para Cisco IOS XE Software podr\u00eda permitir que un atacante remoto no autenticado omita las pol\u00edticas de seguridad configuradas o provoque una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n insuficiente de las solicitudes HTTP cuando son procesadas por Cisco UTD Snort IPS Engine. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una solicitud HTTP manipulada a trav\u00e9s de un dispositivo afectado. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante activar una recarga del proceso Snort. Si la acci\u00f3n en caso de falla de Cisco UTD Snort IPS Engine est\u00e1 configurada en la predeterminada, fail-open, la explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda permitir al atacante omitir las pol\u00edticas de seguridad configuradas. Si la acci\u00f3n en caso de falla de Cisco UTD Snort IPS Engine est\u00e1 configurada en fail-close, la explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda hacer que se descarte el tr\u00e1fico que est\u00e1 configurado para ser inspeccionado por Cisco UTD Snort IPS Engine.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-122\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.6.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"245ED9C3-4B16-4CC1-BC78-B4AED938C0B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC21847D-908F-45C0-9A97-E77DE1C4A8D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBCF8B3B-1F42-43CF-A328-9381BA459262\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.7.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D39700C2-E83C-4ECE-9640-CEFBDD18DC4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA09D285-3016-4042-9078-F94254C330B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.8.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0286B57C-2E00-48F9-B3B4-E2EF3E874218\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.9.5a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D247882B-DDA4-47A6-A2B0-2AFFCB94F133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.11.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F45D0BD-724A-4D44-9192-D52FAF2E51FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC4D3D8-4391-4ED6-B27B-EF47C96904CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60AE1B18-3CEB-45B3-A43D-3C6DCC1F20F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F4AA555-A8AD-4EF1-BDED-CCB550AA7560\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.3a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"158ADFDB-D308-40AA-A445-BB9AF2F2414B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F44916C-A0B3-40B1-B9E5-ACED3A0ECC80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.13.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA3E7D96-E406-4CB5-91FC-A0FD5D94A876\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.14.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07AAFFE0-B85D-4A62-894B-20A05973CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:unified_threat_defense_snort_intrusion_prevention_system_engine:17.15.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7842C05A-F9DE-49A7-8478-A1EF324C593D\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-utd-snort3-dos-bypas-b4OUEwxD\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.