ID

VAR-202211-0835


CVE

CVE-2022-20943


TITLE

Vulnerabilities in multiple Cisco Systems products

Trust: 0.8

sources: JVNDB: JVNDB-2022-022978

DESCRIPTION

Multiple vulnerabilities in the Server Message Block Version 2 (SMB2) processor of the Snort detection engine on multiple Cisco products could allow an unauthenticated, remote attacker to bypass the configured policies or cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to improper management of system resources when the Snort detection engine is processing SMB2 traffic. An attacker could exploit these vulnerabilities by sending a high rate of certain types of SMB2 packets through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process, resulting in a DoS condition. Note: When the snort preserve-connection option is enabled for the Snort detection engine, a successful exploit could also allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. The snort preserve-connection setting is enabled by default. See the Details ["#details"] section of this advisory for more information. Note: Only products that have Snort 3 configured are affected. Products that are configured with Snort 2 are not affected. Cisco Systems Cisco Firepower Threat Defense software, Cisco Cyber Vision , Cisco-Meraki MX Security Appliances There are unspecified vulnerabilities in the firmware.Service operation interruption (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-20943 // JVNDB: JVNDB-2022-022978 // VULHUB: VHN-405496

AFFECTED PRODUCTS

vendor:ciscomodel:cyber visionscope:eqversion:3.0.3

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:4.1.0

Trust: 1.0

vendor:ciscomodel:meraki mx security appliancescope:gteversion:18.0

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.2.0

Trust: 1.0

vendor:ciscomodel:meraki mx security appliancescope:ltversion:16.6.7

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.2.2

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.0.0

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.2.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.0.1

Trust: 1.0

vendor:ciscomodel:meraki mx security appliancescope:ltversion:17.11.1

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:4.0.2

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:4.1.1

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.2.3

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.0.5

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.0.2

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:4.0.3

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:4.0.1

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.1.0

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.0.0.1

Trust: 1.0

vendor:ciscomodel:meraki mx security appliancescope:gteversion:17.0

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.0.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:eqversion:7.0.1.1

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.0.0

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.2.4

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.1.2

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.0.6

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:3.1.1

Trust: 1.0

vendor:ciscomodel:cyber visionscope:eqversion:4.0.0

Trust: 1.0

vendor:ciscomodel:meraki mx security appliancescope:ltversion:18.1.3

Trust: 1.0

vendor:シスコシステムズmodel:cisco cyber visionscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco-meraki mx security appliancesscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-022978 // NVD: CVE-2022-20943

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-20943
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2022-20943
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-20943
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202211-2433
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-20943
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 2.0

NVD: CVE-2022-20943
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022978 // CNNVD: CNNVD-202211-2433 // NVD: CVE-2022-20943 // NVD: CVE-2022-20943

PROBLEMTYPE DATA

problemtype:CWE-244

Trust: 1.0

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022978 // NVD: CVE-2022-20943

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-2433

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202211-2433

PATCH

title:cisco-sa-snort-smb-3nfhJtrurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-smb-3nfhJtr

Trust: 0.8

title:Multiple Cisco Product security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=213546

Trust: 0.6

sources: JVNDB: JVNDB-2022-022978 // CNNVD: CNNVD-202211-2433

EXTERNAL IDS

db:NVDid:CVE-2022-20943

Trust: 3.3

db:JVNDBid:JVNDB-2022-022978

Trust: 0.8

db:AUSCERTid:ESB-2022.5774

Trust: 0.6

db:CNNVDid:CNNVD-202211-2433

Trust: 0.6

db:VULHUBid:VHN-405496

Trust: 0.1

sources: VULHUB: VHN-405496 // JVNDB: JVNDB-2022-022978 // CNNVD: CNNVD-202211-2433 // NVD: CVE-2022-20943

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2022-20943

Trust: 1.4

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-snort-smb-3nfhjtr

Trust: 1.3

url:https://sec.cloudapps.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-snort-smb-3nfhjtr

Trust: 1.0

url:https://vigilance.fr/vulnerability/snort-meraki-mx-two-vulnerabilities-via-smb2-39885

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.5774

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-20943/

Trust: 0.6

sources: VULHUB: VHN-405496 // JVNDB: JVNDB-2022-022978 // CNNVD: CNNVD-202211-2433 // NVD: CVE-2022-20943

SOURCES

db:VULHUBid:VHN-405496
db:JVNDBid:JVNDB-2022-022978
db:CNNVDid:CNNVD-202211-2433
db:NVDid:CVE-2022-20943

LAST UPDATE DATE

2024-08-14T13:21:31.207000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-405496date:2022-11-23T00:00:00
db:JVNDBid:JVNDB-2022-022978date:2023-11-24T01:53:00
db:CNNVDid:CNNVD-202211-2433date:2022-11-24T00:00:00
db:NVDid:CVE-2022-20943date:2024-01-25T17:15:21.030

SOURCES RELEASE DATE

db:VULHUBid:VHN-405496date:2022-11-15T00:00:00
db:JVNDBid:JVNDB-2022-022978date:2023-11-24T00:00:00
db:CNNVDid:CNNVD-202211-2433date:2022-11-09T00:00:00
db:NVDid:CVE-2022-20943date:2022-11-15T21:15:35.077