A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart.
This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being inspected by Snort 3. An attacker could exploit this vulnerability by sending a stream of crafted SIP traffic through an interface on the targeted device. A successful exploit could allow the attacker to trigger a restart of the Snort 3 process, resulting in a denial of service (DoS) condition.
References
Configurations
Configuration 1 (hide)
|
History
25 Jan 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
07 Nov 2023, 03:43
Type | Values Removed | Values Added |
---|---|---|
Summary | A vulnerability in the interaction of SIP and Snort 3 for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the Snort 3 detection engine to restart. This vulnerability is due to a lack of error-checking when SIP bidirectional flows are being inspected by Snort 3. An attacker could exploit this vulnerability by sending a stream of crafted SIP traffic through an interface on the targeted device. A successful exploit could allow the attacker to trigger a restart of the Snort 3 process, resulting in a denial of service (DoS) condition. |
Information
Published : 2022-11-15 21:15
Updated : 2024-02-28 19:29
NVD link : CVE-2022-20950
Mitre link : CVE-2022-20950
CVE.ORG link : CVE-2022-20950
JSON object : View
Products Affected
cisco
- firepower_threat_defense