Multiple Cisco products are affected by a vulnerability in the rate filtering feature of the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured rate limiting filter.
This vulnerability is due to an incorrect connection count comparison. An attacker could exploit this vulnerability by sending traffic through an affected device at a rate that exceeds a configured rate filter. A successful exploit could allow the attacker to successfully bypass the rate filter. This could allow unintended traffic to enter the network protected by the affected device.
Metrics
Affected Vendors & Products
References
History
Thu, 24 Oct 2024 15:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
First Time appeared |
Cisco
Cisco firepower Threat Defense Software |
|
CPEs | cpe:2.3:a:cisco:firepower_threat_defense_software:*:*:*:*:*:*:*:* | |
Vendors & Products |
Cisco
Cisco firepower Threat Defense Software |
|
Metrics |
ssvc
|
Wed, 23 Oct 2024 17:15:00 +0000
Type | Values Removed | Values Added |
---|---|---|
Description | Multiple Cisco products are affected by a vulnerability in the rate filtering feature of the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured rate limiting filter. This vulnerability is due to an incorrect connection count comparison. An attacker could exploit this vulnerability by sending traffic through an affected device at a rate that exceeds a configured rate filter. A successful exploit could allow the attacker to successfully bypass the rate filter. This could allow unintended traffic to enter the network protected by the affected device. | |
Title | Cisco Firepower Threat Defense Software Rate Filter Bypass Vulnerability | |
Weaknesses | CWE-1025 | |
References |
|
|
Metrics |
cvssV3_1
|
MITRE
Status: PUBLISHED
Assigner: cisco
Published: 2024-10-23T17:09:27.934Z
Updated: 2024-10-24T15:08:36.662Z
Reserved: 2023-11-08T15:08:07.643Z
Link: CVE-2024-20342
Vulnrichment
Updated: 2024-10-24T15:08:23.082Z
NVD
Status : Awaiting Analysis
Published: 2024-10-23T17:15:18.703
Modified: 2024-10-25T12:56:36.827
Link: CVE-2024-20342
Redhat
No data.