First published: Wed Oct 21 2020(Updated: )
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
debian/snort | <=2.9.7.0-5<=2.9.15.1-5 | 2.9.20-0+deb10u1 2.9.20-0+deb11u1 2.9.15.1-6 |
Cisco Firepower Threat Defense | >=6.0.0<6.3.0.1 | |
Cisco Cloud Services Router 1000v | ||
Cisco Isrv | ||
Cisco 1100-4p | ||
Cisco 1100-8p | ||
Cisco 1101-4p | ||
Cisco 1109-2p | ||
Cisco 1109-4p | ||
Cisco 1111x-8p | ||
Cisco 4221 Integrated Services Router | ||
Cisco 4331 Integrated Services Router | ||
Cisco 4431 Integrated Services Router | ||
Cisco 4461 Integrated Services Router | ||
Cisco Isa 3000 | ||
Cisco Meraki Mx | ||
Snort Snort | <2.9.13.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3299 is a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP.
The following Cisco products are affected: Cisco Firepower Threat Defense, Cisco Cloud Services Router 1000v, Cisco Isrv, Cisco 1100-4p, Cisco 1100-8p, Cisco 1101-4p, Cisco 1109-2p, Cisco 1109-4p, Cisco 1111x-8p, Cisco 4221 Integrated Services Router, Cisco 4331 Integrated Services Router, Cisco 4431 Integrated Services Router, Cisco 4461 Integrated Services Router, Cisco Isa 3000, and Cisco Meraki Mx.
The severity of CVE-2020-3299 is medium, with a CVSS score of 5.8.
To fix CVE-2020-3299, update the affected software to the following versions: Snort 2.9.20-0+deb10u1, Snort 2.9.20-0+deb11u1, or Snort 2.9.15.1-6.
You can find more information about CVE-2020-3299 from the following sources: [Debian LTS Announcement](https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html), [Cisco Security Advisory](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j), and [Debian Security Advisory](https://www.debian.org/security/2023/dsa-5354).