Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.
The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload.
Metrics
Affected Vendors & Products
References
History
Fri, 15 Nov 2024 22:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco firepower Threat Defense Software Cisco utd Snort Ips Engine Software |
|
CPEs | cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:* cpe:2.3:a:cisco:utd_snort_ips_engine_software:*:*:*:*:*:*:*:* |
|
Vendors & Products |
Cisco
Cisco firepower Threat Defense Software Cisco utd Snort Ips Engine Software |
|
Metrics |
ssvc
|
Fri, 15 Nov 2024 16:30:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload. | |
Weaknesses | CWE-693 | |
References |
| |
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-11-15T16:21:36.666Z
Updated: 2024-11-15T21:23:12.943Z
Reserved: 2020-11-13T00:00:00.000Z
Link: CVE-2021-1494
Vulnrichment
Updated: 2024-11-15T21:23:06.575Z
NVD
Status : Awaiting Analysis
Published: 2024-11-15T17:15:09.423
Modified: 2024-11-18T17:11:56.587
Link: CVE-2021-1494
Redhat
No data.