ALT-BU-2024-17057-1
Branch c9f2 update bulletin.
Closed vulnerabilities
BDU:2020-05262
Уязвимость системы обнаружения вторжений Snort микропрограммного обеспечения межсетевого экрана Cisco Firepower Threat Defense (FTD), программно-определяемой сети Cisco SD-WAN, межсетевой операционной системы Cisco IOS XE и микропрограммного обеспечения cетевых устройств Cisco Meraki, позволяющая нарушителю обойти механизм защиты и выполнить вредоносную нагрузку
BDU:2021-00416
Уязвимость расширения протокола TCP Fast Open (TFO) системы обнаружения вторжений Snort, позволяющая нарушителю обойти настроенную файловую политику для HTTP
BDU:2021-00435
Уязвимость механизма обнаружения приложений системы обнаружения вторжений Snort, позволяющая нарушителю повысить свои привилегии
BDU:2021-00473
Уязвимость системы обнаружения вторжений Snort, связанная с ошибками обработки HTTP-заголовков, позволяющая нарушителю обойти настроенную файловую политику для HTTP
Modified: 2024-11-21
CVE-2020-3299
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload.
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- 20201021 Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability
- 20201021 Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability
- DSA-5354
- DSA-5354
Modified: 2024-11-26
CVE-2021-1223
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- 20210113 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability
- 20210113 Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability
- DSA-5354
- DSA-5354
Modified: 2024-11-26
CVE-2021-1224
Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- 20210113 Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability
- 20210113 Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability
- DSA-5354
- DSA-5354
Modified: 2024-11-26
CVE-2021-1236
Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network.
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- [debian-lts-announce] 20230210 [SECURITY] [DLA 3317-1] snort security update
- 20210113 Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability
- 20210113 Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability
- DSA-5354
- DSA-5354
Closed vulnerabilities
Modified: 2025-04-03
CVE-2022-47012
Use of uninitialized variable in function gen_eth_recv in GNS3 dynamips 0.2.21.