5.8
MEDIUM
CVE-2020-3299
Cisco Snort Chunked Response HTTP File Policy Bypass
Description

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload.

INFO

Published Date :

Oct. 21, 2020, 7:15 p.m.

Last Modified :

May 22, 2023, 6:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-3299 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco firepower_threat_defense
1 Snort snort
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-3299.

URL Resource
https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j Vendor Advisory
https://www.debian.org/security/2023/dsa-5354

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-3299 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-3299 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5354 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 27, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j Vendor Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration AND OR *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.3.0.1 OR cpe:2.3:a:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:* cpe:2.3:a:cisco:isrv:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1100-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1100-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1101-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1109-2p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1109-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:1111x-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:meraki_mx:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.13.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-3299 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-3299 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.02%

score

0.42034

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability