Lucene search

K

Snort Security Vulnerabilities

cve
cve

CVE-2024-20363

Multiple Cisco products are affected by a vulnerability in the Snort Intrusion Prevention System (IPS) rule engine that could allow an unauthenticated, remote attacker to bypass the configured rules on an affected system. This vulnerability is due to incorrect HTTP packet handling. An attacker...

5.8CVSS

6.8AI Score

0.0004EPSS

2024-05-22 05:16 PM
36
cve
cve

CVE-2023-20071

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a flaw in the FTP module of the Snort detection engine. An attacker could....

5.8CVSS

5.6AI Score

0.001EPSS

2023-11-01 06:15 PM
41
cve
cve

CVE-2023-20246

Multiple Cisco products are affected by a vulnerability in Snort access control policies that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. This vulnerability is due to a logic error that occurs when the access control policies are being...

5.8CVSS

5.2AI Score

0.001EPSS

2023-11-01 06:15 PM
35
cve
cve

CVE-2001-1558

Unknown vulnerability in IP defragmenter (frag2) in Snort before 1.8.3 allows attackers to cause a denial of service...

6.5AI Score

0.001EPSS

2022-10-03 04:22 PM
24
cve
cve

CVE-2000-1226

Snort 1.6, when running in straight ASCII packet logging mode or IDS mode with straight decoded ASCII packet logging selected, allows remote attackers to cause a denial of service (crash) by sending non-IP protocols that Snort does not know about, as demonstrated by an nmap protocol...

6.7AI Score

0.002EPSS

2022-10-03 04:22 PM
32
cve
cve

CVE-2021-40114

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource...

7.5CVSS

7.6AI Score

0.004EPSS

2021-10-27 07:15 PM
67
cve
cve

CVE-2021-40116

Multiple Cisco products are affected by a vulnerability in Snort rules that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.The vulnerability is due to improper handling of the Block with Reset or Interactive Block with Reset...

8.6CVSS

7.5AI Score

0.001EPSS

2021-10-27 07:15 PM
29
cve
cve

CVE-2021-1495

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this.....

5.8CVSS

6.5AI Score

0.001EPSS

2021-04-29 06:15 PM
32
11
cve
cve

CVE-2021-1223

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this...

7.5CVSS

7.8AI Score

0.001EPSS

2021-01-13 10:15 PM
40
2
cve
cve

CVE-2021-1224

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP...

5.8CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
53
3
cve
cve

CVE-2021-1236

Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit...

5.3CVSS

6.4AI Score

0.002EPSS

2021-01-13 10:15 PM
53
3
cve
cve

CVE-2020-3299

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker...

5.8CVSS

6.7AI Score

0.001EPSS

2020-10-21 07:15 PM
49
cve
cve

CVE-2017-6658

Cisco Sourcefire Snort 3.0 before build 233 has a Buffer Overread related to use of a decoder array. The size was off by one making it possible to read past the end of the array with an ether type of 0xFFFF. Increasing the array size solves this...

7.5CVSS

7.3AI Score

0.001EPSS

2017-05-16 05:29 PM
24
cve
cve

CVE-2017-6657

Cisco Sourcefire Snort 3.0 before build 233 mishandles Ether Type Validation. Since valid ether type and IP protocol numbers do not overlap, Snort++ stores all protocol decoders in a single array. That makes it possible to craft packets that have IP protocol numbers in the ether type field which...

7.5CVSS

7.4AI Score

0.001EPSS

2017-05-16 05:29 PM
26
cve
cve

CVE-2016-1417

Untrusted search path vulnerability in Snort 2.9.7.0-WIN32 allows remote attackers to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse tcapi.dll that is located in the same folder on a remote file share as a pcap file that is being...

8.8CVSS

8.8AI Score

0.169EPSS

2017-01-23 09:59 PM
19
4
cve
cve

CVE-2014-4695

Multiple open redirect vulnerabilities in the Snort package before 3.0.13 for pfSense through 2.1.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via (1) the referer parameter to snort_rules_flowbits.php or (2) the returl parameter to...

7.1AI Score

0.002EPSS

2014-07-02 10:35 AM
19
cve
cve

CVE-2014-4693

Multiple cross-site scripting (XSS) vulnerabilities in the Snort package before 3.0.13 for pfSense through 2.1.4 allow remote attackers to inject arbitrary web script or HTML via (1) the eng parameter to snort_import_aliases.php or (2) unspecified variables to...

6AI Score

0.002EPSS

2014-07-02 10:35 AM
15
cve
cve

CVE-2009-3641

Snort before 2.8.5.1, when the -v option is enabled, allows remote attackers to cause a denial of service (application crash) via a crafted IPv6 packet that uses the (1) TCP or (2) ICMP...

6.2AI Score

0.05EPSS

2009-10-28 02:30 PM
27
cve
cve

CVE-2008-1804

preprocessors/spp_frag3.c in Sourcefire Snort before 2.8.1 does not properly identify packet fragments that have dissimilar TTL values, which allows remote attackers to bypass detection rules by using a different TTL for each...

6.3AI Score

0.022EPSS

2008-05-22 01:09 PM
27
cve
cve

CVE-2007-1398

The frag3 preprocessor in Snort 2.6.1.1, 2.6.1.2, and 2.7.0 beta, when configured for inline use on Linux without the ip_conntrack module loaded, allows remote attackers to cause a denial of service (segmentation fault and application crash) via certain UDP packets produced by send_morefrag_packet....

6.5AI Score

0.054EPSS

2007-03-10 10:19 PM
20
cve
cve

CVE-2006-5276

Stack-based buffer overflow in the DCE/RPC preprocessor in Snort before 2.6.1.3, and 2.7 before beta 2; and Sourcefire Intrusion Sensor; allows remote attackers to execute arbitrary code via crafted SMB...

7.7AI Score

0.71EPSS

2007-02-20 01:28 AM
23
cve
cve

CVE-2006-6931

Algorithmic complexity vulnerability in Snort before 2.6.1, during predicate evaluation in rule matching for certain rules, allows remote attackers to cause a denial of service (CPU consumption and detection outage) via crafted network traffic, aka a "backtracking...

6.4AI Score

0.137EPSS

2007-01-16 11:28 PM
24
cve
cve

CVE-2007-0251

Integer underflow in the DecodeGRE function in src/decode.c in Snort 2.6.1.2 allows remote attackers to trigger dereferencing of certain memory locations via crafted GRE packets, which may cause corruption of log files or writing of sensitive information into log...

6.4AI Score

0.05EPSS

2007-01-16 11:28 PM
28
cve
cve

CVE-2006-2769

The HTTP Inspect preprocessor (http_inspect) in Snort 2.4.0 through 2.4.4 allows remote attackers to bypass "uricontent" rules via a carriage return (\r) after the URL and before the HTTP...

6.5AI Score

0.026EPSS

2006-06-02 10:18 AM
19
cve
cve

CVE-2006-0839

The frag3 preprocessor in Sourcefire Snort 2.4.3 does not properly reassemble certain fragmented packets with IP options, which allows remote attackers to evade detection of certain attacks, possibly related to IP option...

6.7AI Score

0.007EPSS

2006-02-22 02:02 AM
23
cve
cve

CVE-2004-2652

The DecodeTCPOptions function in decode.c in Snort before 2.3.0, when printing TCP/IP options using FAST output or verbose mode, allows remote attackers to cause a denial of service (crash) via packets with invalid TCP/IP options, which trigger a null...

6.7AI Score

0.061EPSS

2005-12-18 10:00 PM
30
cve
cve

CVE-2005-3252

Stack-based buffer overflow in the Back Orifice (BO) preprocessor for Snort before 2.4.3 allows remote attackers to execute arbitrary code via a crafted UDP...

7.7AI Score

0.948EPSS

2005-10-18 09:02 PM
24
cve
cve

CVE-2003-0033

Buffer overflow in the RPC preprocessor for Snort 1.8 and 1.9.x before 1.9.1 allows remote attackers to execute arbitrary code via fragmented RPC...

7.7AI Score

0.36EPSS

2004-09-01 04:00 AM
35
cve
cve

CVE-2003-0209

Integer overflow in the TCP stream reassembly module (stream4) for Snort 2.0 and earlier allows remote attackers to execute arbitrary code via large sequence numbers in packets, which enable a heap-based buffer...

7.8AI Score

0.168EPSS

2003-05-05 04:00 AM
33
cve
cve

CVE-2002-0115

Snort 1.8.3 does not properly define the minimum ICMP header size, which allows remote attackers to cause a denial of service (crash and core dump) via a malformed ICMP...

7AI Score

0.017EPSS

2002-06-25 04:00 AM
15
cve
cve

CVE-2001-0669

Various Intrusion Detection Systems (IDS) including (1) Cisco Secure Intrusion Detection System, (2) Cisco Catalyst 6000 Intrusion Detection System Module, (3) Dragon Sensor 4.x, (4) Snort before 1.8.1, (5) ISS RealSecure Network Sensor 5.x and 6.x before XPU 3.2, and (6) ISS RealSecure Server...

6.7AI Score

0.072EPSS

2001-10-30 05:00 AM
29