cisco-sa-ftd-bypass-3ecfd24j
Vulnerability from csaf_cisco
Published
2020-10-21 16:00
Modified
2020-10-21 16:00
Summary
Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability

Notes

Summary
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j"]
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco software: 1000 Series Integrated Services Routers (ISRs) 3000 Series Industrial Security Appliances (ISAs) 4000 Series Integrated Services Routers (ISRs) Cloud Services Router 1000V Firepower Threat Defense (FTD) Software Integrated Services Virtual Router (ISRv) Meraki MX Series Security Appliances1 See Products Confirmed Not Vulnerable ["https://tvce.cisco.com/security/aims/PublicationPreview.aspx?ID=72315&Version=1&Revision=8#nvp"] section in this advisory for exceptions. This vulnerability also affects the open-source Snort project version prior to 2.9.13.1. For more information, see the Snort website ["https://www.snort.org/"]. For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Adaptive Security Appliance (ASA) Software Firepower Management Center (FMC) Software Meraki MX64 Security Appliances Meraki MX64W Security Appliances Meraki vMX100 Virtual Appliances Meraki Z1 Appliances Meraki Z3 Series Appliances
Workarounds
There are no workarounds that address this vulnerability. Please contact TAC for mitigations.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability. Cisco FTD Software Cisco FTD Software ReleaseFirst Fixed Release for This Vulnerability6.016.3.0.16.0.116.3.0.16.1.06.3.0.16.2.06.3.0.16.2.16.3.0.16.2.26.3.0.16.2.36.3.0.16.3.06.3.0.16.4.0Not vulnerable.6.5.0Not vulnerable.6.6.0Not vulnerable. 1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability. To upgrade to a fixed release of Cisco FTD Software, do one of the following: For devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy. For devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy. Cisco UTD Snort IPS Engine Software for IOS XE UTD SNORT IPS Engine IOS XE ReleaseFirst Fixed Release for This Vulnerability16.916.9.516.1216.12.217.1Not vulnerable.17.2Not vulnerable. See the Details section in the bug IDs CSCvq96573 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq96573"] for the most complete and current information. Cisco UTD Engine Software for IOS XE SD-WAN UTD Engine IOS XE SD-WAN ReleaseFirst Fixed Release for This Vulnerability16.1016.10.3b16.1216.12.1d17.2Not vulnerable. See the Details section in the bug IDs CSCvq96573 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq96573"] for the most complete and current information. Meraki MX Series Security Appliances Meraki MX Series Security Appliance ReleaseFirst Fixed Release for This VulnerabilityMX 14MX 14.53MX 15MX 15.33 (beta) Open Source SNORT This is fixed in the open-source Snort project version 2.9.13.1 and later. For more information, see the Snort website ["https://www.snort.org/"].
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP.\r\n\r\nThe vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco software:\r\n\r\n1000 Series Integrated Services Routers (ISRs)\r\n3000 Series Industrial Security Appliances (ISAs)\r\n4000 Series Integrated Services Routers (ISRs)\r\nCloud Services Router 1000V\r\nFirepower Threat Defense (FTD) Software\r\nIntegrated Services Virtual Router (ISRv)\r\nMeraki MX Series Security Appliances1\r\n\r\nSee Products Confirmed Not Vulnerable [\"https://tvce.cisco.com/security/aims/PublicationPreview.aspx?ID=72315\u0026Version=1\u0026Revision=8#nvp\"] section in this advisory for exceptions.\r\n\r\nThis vulnerability also affects the open-source Snort project version prior to 2.9.13.1. For more information, see the Snort website [\"https://www.snort.org/\"].\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nFirepower Management Center (FMC) Software\r\nMeraki MX64 Security Appliances\r\nMeraki MX64W Security Appliances\r\nMeraki vMX100 Virtual Appliances\r\nMeraki Z1 Appliances\r\nMeraki Z3 Series Appliances",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability. Please contact TAC for mitigations.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n\r\nFixed Releases\r\n\r\nAt the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.\r\n\r\nCisco FTD Software\r\nCisco FTD Software ReleaseFirst Fixed Release for This Vulnerability6.016.3.0.16.0.116.3.0.16.1.06.3.0.16.2.06.3.0.16.2.16.3.0.16.2.26.3.0.16.2.36.3.0.16.3.06.3.0.16.4.0Not vulnerable.6.5.0Not vulnerable.6.6.0Not vulnerable.\r\n1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as releases 6.2.0 and 6.2.1, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.\r\n\r\nTo upgrade to a fixed release of Cisco FTD Software, do one of the following:\r\n\r\nFor devices that are managed by using Cisco Firepower Management Center (FMC), use the FMC interface to install the upgrade. After installation is complete, reapply the access control policy.\r\nFor devices that are managed by using Cisco Firepower Device Manager (FDM), use the FDM interface to install the upgrade. After installation is complete, reapply the access control policy.\r\n\r\nCisco UTD Snort IPS Engine Software for IOS XE\r\nUTD SNORT IPS Engine IOS XE ReleaseFirst Fixed Release for This Vulnerability16.916.9.516.1216.12.217.1Not vulnerable.17.2Not vulnerable.\r\nSee the Details section in the bug IDs CSCvq96573 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq96573\"] for the most complete and current information.\r\n\r\nCisco UTD Engine Software for IOS XE SD-WAN\r\nUTD Engine IOS XE SD-WAN ReleaseFirst Fixed Release for This Vulnerability16.1016.10.3b16.1216.12.1d17.2Not vulnerable.\r\nSee the Details section in the bug IDs CSCvq96573 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq96573\"] for the most complete and current information.\r\n\r\nMeraki MX Series Security Appliances\r\nMeraki MX Series Security Appliance ReleaseFirst Fixed Release for This VulnerabilityMX 14MX 14.53MX 15MX 15.33 (beta)\r\nOpen Source SNORT\r\n\r\nThis is fixed in the open-source Snort project version 2.9.13.1 and later. For more information, see the Snort website [\"https://www.snort.org/\"].",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found by Santosh Krishnamurthy of Cisco during internal security testing.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j"
      },
      {
        "category": "external",
        "summary": "Products Confirmed Not Vulnerable",
        "url": "https://tvce.cisco.com/security/aims/PublicationPreview.aspx?ID=72315\u0026amp;Version=1\u0026amp;Revision=8#nvp"
      },
      {
        "category": "external",
        "summary": "Snort website",
        "url": "https://www.snort.org/"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "CSCvq96573",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq96573"
      },
      {
        "category": "external",
        "summary": "CSCvq96573",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvq96573"
      },
      {
        "category": "external",
        "summary": "Snort website",
        "url": "https://www.snort.org/"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2020-10-21T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:01:39+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ftd-bypass-3eCfd24j",
      "initial_release_date": "2020-10-21T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2020-09-24T13:26:36+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.2.1",
                    "product": {
                      "name": "6.2.1",
                      "product_id": "CSAFPID-226359"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.2"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software",
            "product": {
              "name": "Cisco Firepower Threat Defense Software ",
              "product_id": "CSAFPID-220203"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco 4000 Series Integrated Services Routers",
            "product": {
              "name": "Cisco 4000 Series Integrated Services Routers ",
              "product_id": "CSAFPID-261519"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco UTD SNORT IPS Engine Software",
            "product": {
              "name": "Cisco UTD SNORT IPS Engine Software ",
              "product_id": "CSAFPID-279755"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.2.1 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-226359:277392"
        },
        "product_reference": "CSAFPID-226359",
        "relates_to_product_reference": "CSAFPID-277392"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-3299",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvq96573"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvm69545"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-261519",
          "CSAFPID-220203",
          "CSAFPID-226359:277392",
          "CSAFPID-279755"
        ]
      },
      "release_date": "2020-10-21T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-220203",
            "CSAFPID-226359:277392",
            "CSAFPID-279755",
            "CSAFPID-261519"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-261519",
            "CSAFPID-220203",
            "CSAFPID-226359:277392",
            "CSAFPID-279755"
          ]
        }
      ],
      "title": "Multiple Cisco Products SNORT HTTP Detection Engine Malware and File Policy Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...