5
CVSSv2

CVE-2020-3315

Published: 06/05/2020 Updated: 23/05/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote malicious user to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the malicious user to bypass the configured file policies and deliver a malicious payload to the protected network.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco firepower management center 2.9.14.4

cisco firepower management center 2.9.15

cisco firepower management center 2.9.16

cisco firepower threat defense

cisco ios 15.2\\(7\\)e

cisco ios 16.11.2

cisco ios 17.3.1

Vendor Advisories

Debian Bug report logs - #1021276 snort: CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114 Package: src:snort; Maintainer for src:snort is Javier Fernández-Sanguino Peña <jfs@debianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Tue, 4 Oct 2022 19:54:0 ...
Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host For the stable distribution (bullseye), these ...
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses An attacker could exploit this vulnerability by ...

Recent Articles

Bored at home? Cisco has just the thing: A shed-load of security fixes to install, from a Kerberos bypass to crashes
The Register • Shaun Nichols in San Francisco • 07 May 2020

Switchzilla issues a whopping 30+ patches in time for the long UK weekend

Cisco has emitted a fresh round of software updates to address nearly three dozen security holes in its products. The patches, released over May 6 and 7, include 12 issues considered high-severity bugs, and another 22 classified as moderate severity. One of the holes has two CVE numbers assigned to it, so that's a total of 35 CVE-listed security vulnerabilities. Despite the absence of a critical remote code or command execution bug, the patches include a number of serious programming blunders, p...