CVE-2020-3299

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*
OR cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*
cpe:2.3:a:cisco:isrv:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:meraki_mx:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:*

Information

Published : 2020-10-21 12:15

Updated : 2023-02-18 20:15


NVD link : CVE-2020-3299

Mitre link : CVE-2020-3299


JSON object : View

Advertisement

dedicated server usa

Products Affected

cisco

  • 1101-4p
  • isr_4431
  • cloud_services_router_1000v
  • 1100-4p
  • isrv
  • isr_4221
  • 1109-2p
  • isa_3000
  • firepower_threat_defense
  • 1109-4p
  • 1111x-8p
  • meraki_mx
  • isr_4331
  • 1100-8p
  • isr_4461

snort

  • snort