Lucene search

K

Snort Security Vulnerabilities

cve
cve

CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could....

5.8CVSS

7.2AI Score

0.001EPSS

2023-11-01 06:15 PM
37
cve
cve

CVE-2017-6657

Cisco Sourcefire Snort 3.0 before build 233 mishandles Ether Type Validation. Since valid ether type and IP protocol numbers do not overlap, Snort++ stores all protocol decoders in a single array. That makes it possible to craft packets that have IP protocol numbers in the ether type field which...

7.5CVSS

6.6AI Score

0.001EPSS

2017-05-16 05:29 PM
26
cve
cve

CVE-2016-1417

Untrusted search path vulnerability in Snort 2.9.7.0-WIN32 allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tcapi.dll that is located in the same folder on a remote file share as a pcap file that is being...

8.8CVSS

8.8AI Score

0.169EPSS

2017-01-23 09:59 PM
19
4
cve
cve

CVE-2009-3641

Snort before 2.8.5.1, when the -v option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted IPv6 packet that uses the (1) TCP or (2) ICMP...

6.4AI Score

0.05EPSS

2009-10-28 02:30 PM
26
cve
cve

CVE-2008-1804

preprocessors/spp_frag3.c in Sourcefire Snort before 2.8.1 does not properly identify packet fragments that have dissimilar TTL values, which allows remote attackers to bypass detection rules by using a different TTL for each...

6.4AI Score

0.02EPSS

2008-05-22 01:09 PM
26
cve
cve

CVE-2007-1398

The frag3 preprocessor in Snort 2.6.1.1, 2.6.1.2, and 2.7.0 beta, when configured for inline use on Linux without the ip_conntrack module loaded, allows remote attackers to cause a denial of service (segmentation fault and application crash) via certain UDP packets produced by send_morefrag_packet....

6.8AI Score

0.054EPSS

2007-03-10 10:19 PM
20
cve
cve

CVE-2006-5276

Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB...

7.7AI Score

0.71EPSS

2007-02-20 01:28 AM
22
cve
cve

CVE-2006-6931

Algorithmic complexity vulnerability in Snort before 2.6.1, during predicate evaluation in rule matching for certain rules, allows remote attackers to cause a denial of service (CPU consumption and detection outage) via crafted network traffic, aka a "backtracking...

6.6AI Score

0.137EPSS

2007-01-16 11:28 PM
23
cve
cve

CVE-2007-0251

Integer underflow in the DecodeGRE function in src/decode.c in Snort 2.6.1.2 allows remote attackers to trigger dereferencing of certain memory locations via crafted GRE packets, which may cause corruption of log files or writing of sensitive information into log...

6.7AI Score

0.05EPSS

2007-01-16 11:28 PM
27
cve
cve

CVE-2006-2769

The HTTP Inspect preprocessor (http_inspect) in Snort 2.4.0 through 2.4.4 allows remote attackers to bypass "uricontent" rules via a carriage return (\r) after the URL and before the HTTP...

6.8AI Score

0.026EPSS

2006-06-02 10:18 AM
16
cve
cve

CVE-2006-0839

The frag3 preprocessor in Sourcefire Snort 2.4.3 does not properly reassemble certain fragmented packets with IP options, which allows remote attackers to evade detection of certain attacks, possibly related to IP option...

6.9AI Score

0.007EPSS

2006-02-22 02:02 AM
23
cve
cve

CVE-2005-3252

Stack-based buffer overflow in the Back Orifice (BO) preprocessor for Snort before 2.4.3 allows remote attackers to execute arbitrary code via a crafted UDP...

7.7AI Score

0.948EPSS

2005-10-18 09:02 PM
24
cve
cve

CVE-2004-2652

The DecodeTCPOptions function in decode.c in Snort before 2.3.0, when printing TCP/IP options using FAST output or verbose mode, allows remote attackers to cause a denial of service (crash) via packets with invalid TCP/IP options, which trigger a null...

7AI Score

0.061EPSS

2004-12-31 05:00 AM
29
cve
cve

CVE-2003-0209

Integer overflow in the TCP stream reassembly module (stream4) for Snort 2.0 and earlier allows remote attackers to execute arbitrary code via large sequence numbers in packets, which enable a heap-based buffer...

7.9AI Score

0.168EPSS

2003-05-05 04:00 AM
32
cve
cve

CVE-2003-0033

Buffer overflow in the RPC preprocessor for Snort 1.8 and 1.9.x before 1.9.1 allows remote attackers to execute arbitrary code via fragmented RPC...

7.8AI Score

0.36EPSS

2003-03-07 05:00 AM
33
cve
cve

CVE-2002-0115

Snort 1.8.3 does not properly define the minimum ICMP header size, which allows remote attackers to cause a denial of service (crash and core dump) via a malformed ICMP...

7.4AI Score

0.017EPSS

2002-03-25 05:00 AM
15
cve
cve

CVE-2001-1558

Unknown vulnerability in IP defragmenter (frag2) in Snort before 1.8.3 allows attackers to cause a denial of service...

6.7AI Score

0.001EPSS

2001-12-31 05:00 AM
22
cve
cve

CVE-2001-0669

Various Intrusion Detection Systems (IDS) including (1) Cisco Secure Intrusion Detection System, (2) Cisco Catalyst 6000 Intrusion Detection System Module, (3) Dragon Sensor 4.x, (4) Snort before 1.8.1, (5) ISS RealSecure Network Sensor 5.x and 6.x before XPU 3.2, and (6) ISS RealSecure Server...

6.9AI Score

0.072EPSS

2001-10-30 05:00 AM
27
cve
cve

CVE-2000-1226

Snort 1.6, when running in straight ASCII packet logging mode or IDS mode with straight decoded ASCII packet logging selected, allows remote attackers to cause a denial of service (crash) by sending non-IP protocols that Snort does not know about, as demonstrated by an nmap protocol...

6.9AI Score

0.002EPSS

2000-12-31 05:00 AM
29