Lucene search

K
nvd[email protected]NVD:CVE-2022-20922
HistoryNov 15, 2022 - 9:15 p.m.

CVE-2022-20922

2022-11-1521:15:30
CWE-244
web.nvd.nist.gov
smb2 processor
snort detection engine
cisco products
unauthenticated attacker
denial of service
system resources
exploit
reload
preserve-connection
snort 3.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

0.001 Low

EPSS

Percentile

48.0%

Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device.

These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition.

Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details [“#details”] section of this advisory for more information.

Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected.

Affected configurations

NVD
Node
ciscofirepower_threat_defenseMatch7.1.0
OR
ciscofirepower_threat_defenseMatch7.1.0.1
OR
ciscofirepower_threat_defenseMatch7.1.0.2
OR
ciscofirepower_threat_defenseMatch7.2.0
OR
ciscofirepower_threat_defenseMatch7.2.0.1
Node
ciscoumbrella_insights_virtual_applianceMatch1.5.4
OR
ciscoumbrella_insights_virtual_applianceMatch1.5.5
OR
ciscoumbrella_insights_virtual_applianceMatch1.5.6
OR
ciscoumbrella_insights_virtual_applianceMatch2.0.0
OR
ciscoumbrella_insights_virtual_applianceMatch2.0.2
OR
ciscoumbrella_insights_virtual_applianceMatch2.0.3
OR
ciscoumbrella_insights_virtual_applianceMatch2.1.0
OR
ciscoumbrella_insights_virtual_applianceMatch2.1.2
OR
ciscoumbrella_insights_virtual_applianceMatch2.1.4
OR
ciscoumbrella_insights_virtual_applianceMatch2.1.5
OR
ciscoumbrella_insights_virtual_applianceMatch2.2
OR
ciscoumbrella_insights_virtual_applianceMatch2.2.1
OR
ciscoumbrella_insights_virtual_applianceMatch2.3
OR
ciscoumbrella_insights_virtual_applianceMatch2.3.1
OR
ciscoumbrella_insights_virtual_applianceMatch2.4
OR
ciscoumbrella_insights_virtual_applianceMatch2.4.4
OR
ciscoumbrella_insights_virtual_applianceMatch2.4.6
OR
ciscoumbrella_insights_virtual_applianceMatch2.4.12
OR
ciscoumbrella_insights_virtual_applianceMatch2.5
OR
ciscoumbrella_insights_virtual_applianceMatch2.5.4
OR
ciscoumbrella_insights_virtual_applianceMatch2.5.5
OR
ciscoumbrella_insights_virtual_applianceMatch2.5.6
OR
ciscoumbrella_insights_virtual_applianceMatch2.5.7
OR
ciscoumbrella_insights_virtual_applianceMatch2.6.0
OR
ciscoumbrella_insights_virtual_applianceMatch2.6.1
OR
ciscoumbrella_insights_virtual_applianceMatch2.6.2
OR
ciscoumbrella_insights_virtual_applianceMatch2.7
OR
ciscoumbrella_insights_virtual_applianceMatch2.8
OR
ciscoumbrella_insights_virtual_applianceMatch2.8.9
OR
ciscoumbrella_insights_virtual_applianceMatch3.0
OR
ciscoumbrella_insights_virtual_applianceMatch3.1
OR
ciscoumbrella_insights_virtual_applianceMatch3.2
Node
ciscocyber_visionMatch3.0.0
OR
ciscocyber_visionMatch3.0.1
OR
ciscocyber_visionMatch3.0.2
OR
ciscocyber_visionMatch3.0.3
OR
ciscocyber_visionMatch3.0.5
OR
ciscocyber_visionMatch3.0.6
OR
ciscocyber_visionMatch3.1.0
OR
ciscocyber_visionMatch3.1.1
OR
ciscocyber_visionMatch3.1.2
OR
ciscocyber_visionMatch3.2.0
OR
ciscocyber_visionMatch3.2.1
OR
ciscocyber_visionMatch3.2.2
OR
ciscocyber_visionMatch3.2.3
OR
ciscocyber_visionMatch3.2.4
OR
ciscocyber_visionMatch4.0.0
OR
ciscocyber_visionMatch4.0.1
OR
ciscocyber_visionMatch4.0.2
OR
ciscocyber_visionMatch4.0.3
OR
ciscocyber_visionMatch4.1.0
OR
ciscocyber_visionMatch4.1.1

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

0.001 Low

EPSS

Percentile

48.0%

Related for NVD:CVE-2022-20922