CVE-2022-20922

Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details ["#details"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:1.5.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:1.5.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:1.5.6:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.0.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.0.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.0.3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.2.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.3.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4.6:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4.12:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.6:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.7:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.6.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.6.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.6.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.7:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.8:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.8.9:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:3.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:3.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:3.2:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:cisco:cyber_vision:3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.1.1:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr', 'tags': ['Mitigation', 'Vendor Advisory'], 'source': 'ykramarz@cisco.com'}
  • () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr -
CWE CWE-244

07 Nov 2023, 03:43

Type Values Removed Values Added
Summary Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details ["#details"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected. Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details ["#details"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.

22 Nov 2022, 00:46

Type Values Removed Values Added
First Time Cisco
Cisco umbrella Insights Virtual Appliance
Cisco cyber Vision
Cisco firepower Threat Defense
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
References (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr - (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr - Mitigation, Vendor Advisory
CPE cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:1.5.6:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.0.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.1.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:3.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.6.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4.6:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.1.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.2.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:3.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.2.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.8:*:*:*:*:*:*:*
cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.1.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.6.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:1.5.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.1.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.8.9:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:3.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.3.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:1.5.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.4.12:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.6:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.2.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:umbrella_insights_virtual_appliance:2.5.7:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:cyber_vision:3.0.6:*:*:*:*:*:*:*

15 Nov 2022, 21:56

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-15 21:15

Updated : 2024-01-25 17:15


NVD link : CVE-2022-20922

Mitre link : CVE-2022-20922

CVE.ORG link : CVE-2022-20922


JSON object : View

Products Affected

cisco

  • cyber_vision
  • umbrella_insights_virtual_appliance
  • firepower_threat_defense
CWE
NVD-CWE-Other CWE-244

Improper Clearing of Heap Memory Before Release ('Heap Inspection')