gsd-2022-20943
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details ["#details"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-20943",
    "description": "Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details [\"#details\"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.",
    "id": "GSD-2022-20943"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-20943"
      ],
      "details": "Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details [\"#details\"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.",
      "id": "GSD-2022-20943",
      "modified": "2023-12-13T01:19:17.159684Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "psirt@cisco.com",
        "ID": "CVE-2022-20943",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Cisco Firepower Threat Defense Software",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "7.0.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "7.0.1.1"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Cisco Cyber Vision",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "3.0.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.0.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.0.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.0.5"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.0.6"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.1.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.1.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.1.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.2.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.2.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.2.4"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.2.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "3.2.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.0.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.0.1"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.0.2"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.0.3"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.1.0"
                        },
                        {
                          "version_affected": "=",
                          "version_value": "4.1.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Cisco"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device.\r\n\r These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition.\r\n\r Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details [\"#details\"] section of this advisory for more information.\r\n\r Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected."
          }
        ]
      },
      "exploit": [
        {
          "lang": "en",
          "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-244",
                "lang": "eng",
                "value": "Improper Clearing of Heap Memory Before Release (\u0027Heap Inspection\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr",
            "refsource": "MISC",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr"
          }
        ]
      },
      "source": {
        "advisory": "cisco-sa-snort-smb-3nfhJtr",
        "defects": [
          "CSCvy97080",
          "CSCwb78519"
        ],
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BBCA75A6-0A3E-4393-8884-9F3CE190641E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3F3C12D3-7662-46C5-9E88-D1BE6CF605E0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "046B53A0-6BC1-461A-9C28-C534CE12C4BD",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:7.0.1.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3CA889E1-4E8F-4ECE-88AC-7A240D5CBF0A",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "3297323C-B263-45EA-90CE-2B8415C9E498",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "797AD8A4-083B-4A9E-A49D-65EE828E1637",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4EB16212-A9DC-4C8C-B220-9619C65436EB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.3:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9C64043F-1F0D-47F7-AEEE-309B239891DB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.5:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E1F7F871-C211-4DC6-8020-1075405BAE17",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.0.6:*:*:*:*:*:*:*",
                    "matchCriteriaId": "30E42800-B7C9-4006-8B7A-5A9A5F5EB234",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.1.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EE33F541-232E-4432-AB41-EC0500A85E6D",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.1.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8D5B5FDC-79B2-447E-816F-1F630508A889",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.1.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B806EAC6-E1B2-40FB-9B2F-6AFB4A16AF89",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D7BAC55C-C114-4E64-BC9E-9000B8C016CB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "925E6B9B-F7F1-4ED8-8431-282A1061B527",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A10EDC3E-0EF6-47DD-834D-51C5BBCC13EC",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.3:*:*:*:*:*:*:*",
                    "matchCriteriaId": "BB5F799E-6696-4391-9B58-06715FA4086A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:3.2.4:*:*:*:*:*:*:*",
                    "matchCriteriaId": "EE31D26B-CD47-4853-B1C3-2E50B0882AFF",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "2758714C-4E9A-4442-9AD1-82D8E43995C9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "0F63C0E4-99A9-4D4F-BCF9-EF5F5455C04C",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "13EA024C-97A4-4D33-BC3E-51DB77C51E76",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:4.0.3:*:*:*:*:*:*:*",
                    "matchCriteriaId": "4A2224A9-96D6-4621-B3AD-D5E1C6884937",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:4.1.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D2B27A1F-E66D-4ADE-83B2-6D2457F49CC4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:cisco:cyber_vision:4.1.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "50511288-D7A4-4EAE-8238-1E899EF16A9B",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:cisco:meraki_mx_security_appliance_firmware:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B2177697-7563-44BB-BD3B-D6F622F83B0B",
                    "versionEndExcluding": "16.6.7",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:meraki_mx_security_appliance_firmware:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "09700C66-036B-47E2-9E3B-85CD44DDEF4F",
                    "versionEndExcluding": "17.11.1",
                    "versionStartIncluding": "17.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:cisco:meraki_mx_security_appliance_firmware:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DD09153A-3BA1-4A5C-A730-0E9754E49ECE",
                    "versionEndExcluding": "18.1.3",
                    "versionStartIncluding": "18.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device.\r\n\r These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition.\r\n\r Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details [\"#details\"] section of this advisory for more information.\r\n\r Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected."
          },
          {
            "lang": "es",
            "value": "M\u00faltiples vulnerabilidades en el procesador de Server Message Block Versi\u00f3n 2 (SMB2) del motor de detecci\u00f3n Snort en m\u00faltiples productos Cisco podr\u00edan permitir que un atacante remoto no autenticado omita las pol\u00edticas configuradas o cause una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS) en un dispositivo afectado. Estas vulnerabilidades se deben a una gesti\u00f3n inadecuada de los recursos del sistema cuando el motor de detecci\u00f3n de Snort procesa el tr\u00e1fico SMB2. Un atacante podr\u00eda aprovechar estas vulnerabilidades enviando una alta tasa de ciertos tipos de paquetes SMB2 a trav\u00e9s de un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante activar una recarga del proceso Snort, lo que resultar\u00eda en una condici\u00f3n DoS. \nNota: Cuando la opci\u00f3n Snort preserve-connection est\u00e1 habilitada para el motor de detecci\u00f3n de Snort, un exploit exitoso tambi\u00e9n podr\u00eda permitir al atacante eludir las pol\u00edticas configuradas y entregar un payload malicioso a la red protegida. La configuraci\u00f3n de conexi\u00f3n de preservaci\u00f3n de Snort est\u00e1 habilitada de forma predeterminada. Consulte la secci\u00f3n Detalles [\"\"#details\"\"] de este aviso para obtener m\u00e1s informaci\u00f3n. \nNota: S\u00f3lo se ven afectados los productos que tienen Snort 3 configurado. Los productos configurados con Snort 2 no se ven afectados."
          }
        ],
        "id": "CVE-2022-20943",
        "lastModified": "2024-01-25T17:15:21.030",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 5.8,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 5.8,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "CHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "ykramarz@cisco.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2022-11-15T21:15:35.077",
        "references": [
          {
            "source": "ykramarz@cisco.com",
            "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr"
          }
        ],
        "sourceIdentifier": "ykramarz@cisco.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "NVD-CWE-Other"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-244"
              }
            ],
            "source": "ykramarz@cisco.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.