CVE-2020-3315

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_management_center:2.9.14.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:2.9.15:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_management_center:2.9.16:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:cisco:ios:15.2\(7\)e:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:16.11.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:17.3.1:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:csr1000v:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isa-3000-2c2f-k9:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isa-3000-4c-k9:-:*:*:*:*:*:*:*

History

23 May 2023, 13:55

Type Values Removed Values Added
First Time Cisco 1100-4g Integrated Services Router
Cisco 1100-lte Integrated Services Router
Cisco 1100-6g Integrated Services Router
CPE cpe:2.3:h:cisco:isr1100-6g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100-lte:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr1100-4g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*

22 May 2023, 18:57

Type Values Removed Values Added
First Time Cisco 1120 Integrated Services Router
Cisco 4331 Integrated Services Router
Cisco 1111x Integrated Services Router
Cisco 4221 Integrated Services Router
Cisco 111x Integrated Services Router
Cisco 4461 Integrated Services Router
Cisco 1109 Integrated Services Router
Cisco 1101 Integrated Services Router
Cisco 1160 Integrated Services Router
Cisco 4431 Integrated Services Router
CPE cpe:2.3:h:cisco:isr_1101:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1111x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1160:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1109:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_1120:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:isr_111x:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*

19 Feb 2023, 04:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2023/dsa-5354 -

11 Feb 2023, 02:20

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html -

27 Oct 2022, 15:47

Type Values Removed Values Added
CPE cpe:2.3:a:cisco:ios:16.11.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:ios:17.3.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:17.3.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ios:16.11.2:*:*:*:*:*:*:*

Information

Published : 2020-05-06 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-3315

Mitre link : CVE-2020-3315

CVE.ORG link : CVE-2020-3315


JSON object : View

Products Affected

cisco

  • 1100-4g_integrated_services_router
  • firepower_management_center
  • 4461_integrated_services_router
  • firepower_threat_defense
  • 4431_integrated_services_router
  • 1109_integrated_services_router
  • 1160_integrated_services_router
  • 1111x_integrated_services_router
  • 4331_integrated_services_router
  • 1100-6g_integrated_services_router
  • 4221_integrated_services_router
  • ios
  • 1100-lte_integrated_services_router
  • 1120_integrated_services_router
  • isa-3000-4c-k9
  • 1101_integrated_services_router
  • csr1000v
  • isa-3000-2c2f-k9
  • 111x_integrated_services_router
CWE
CWE-668

Exposure of Resource to Wrong Sphere

CWE-693

Protection Mechanism Failure