cisco-sa-snort-app-bypass-csbycatq
Vulnerability from csaf_cisco
Published
2021-01-13 16:00
Modified
2022-05-16 18:45
Summary
Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability

Notes

Summary
Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected all open source Snort project releases earlier than Release 2.9.14. For more information, see the Snort website ["https://www.snort.org/"]. At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco software: 3000 Series Industrial Security Appliances (ISAs) Firepower Threat Defense (FTD) Software At the time of publication, this vulnerability affected the following Cisco products if they were running a release earlier than the first fixed release of Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software or Cisco UTD Engine for Cisco IOS XE SD-WAN Software. Note: UTD is not installed on these devices by default. If the UTD file is not installed, the device is not vulnerable. 1000 Series Integrated Services Routers (ISRs) 4000 Series Integrated Services Routers (ISRs) Cloud Services Router 1000V Integrated Services Virtual Router (ISRv) For information about which Cisco software releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Determine Whether UTD is Enabled To determine whether UTD is enabled on a device, issue the show utd engine standard status command and check for a Yes under Running. If there is no output, the device is not affected. The following output example shows a device that has UTD enabled: Router# show utd engine standard status Engine version : 1.0.19_SV2.9.16.1_XE17.3 Profile : Cloud-Low System memory : Usage : 6.00 % Status : Green Number of engines : 1 Engine Running Health Reason =========================================== Engine(#1): Yes Green None ======================================================= . . .
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Adaptive Security Appliance (ASA) Software Firepower Management Center (FMC) Software Meraki Security Appliances
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, Cisco Firepower Threat Defense (FTD) releases 6.5.0.5 and later contained the fix for this vulnerability. At the time of publication, Cisco UTD Snort IPS Engine Software for IOS XE 17.4.11 contained the fix for this vulnerability. At the time of publication, the open source Snort project release 2.9.14.10 and later contained the fix for this vulnerability. For more information, see the Snort website ["https://www.snort.org/"]. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. 1. Starting in 17.2.1, IOS XE and IOS XE SD-WAN use the same image file.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system.\r\n\r\nThe vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected all open source Snort project releases earlier than Release 2.9.14. For more information, see the Snort website [\"https://www.snort.org/\"].\r\n\r\nAt the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco software:\r\n\r\n3000 Series Industrial Security Appliances (ISAs)\r\nFirepower Threat Defense (FTD) Software\r\n\r\nAt the time of publication, this vulnerability affected the following Cisco products if they were running a release earlier than the first fixed release of Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software or Cisco UTD Engine for Cisco IOS XE SD-WAN Software. Note: UTD is not installed on these devices by default. If the UTD file is not installed, the device is not vulnerable.\r\n\r\n1000 Series Integrated Services Routers (ISRs)\r\n4000 Series Integrated Services Routers (ISRs)\r\nCloud Services Router 1000V\r\nIntegrated Services Virtual Router (ISRv)\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n  Determine Whether UTD is Enabled\r\nTo determine whether UTD is enabled on a device, issue the show utd engine standard status command and check for a Yes under Running. If there is no output, the device is not affected. The following output example shows a device that has UTD enabled:\r\n\r\n\r\nRouter# show utd engine standard status\r\nEngine version       : 1.0.19_SV2.9.16.1_XE17.3\r\nProfile              : Cloud-Low\r\nSystem memory        :\r\nUsage  : 6.00 %\r\nStatus : Green\r\nNumber of engines    : 1\r\nEngine        Running    Health     Reason\r\n===========================================\r\nEngine(#1):   Yes        Green      None\r\n=======================================================\r\n.\r\n.\r\n.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nFirepower Management Center (FMC) Software\r\nMeraki Security Appliances",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, Cisco Firepower Threat Defense (FTD) releases 6.5.0.5 and later contained the fix for this vulnerability.\r\n\r\nAt the time of publication, Cisco UTD Snort IPS Engine Software for IOS XE 17.4.11 contained the fix for this vulnerability.\r\n\r\nAt the time of publication, the open source Snort project release 2.9.14.10 and later contained the fix for this vulnerability. For more information, see the Snort website [\"https://www.snort.org/\"].\r\n\r\nSee the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\n1. Starting in 17.2.1, IOS XE and IOS XE SD-WAN use the same image file.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Snort website",
        "url": "https://www.snort.org/"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      }
    ],
    "title": "Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2022-05-16T18:45:16+00:00",
      "generator": {
        "date": "2024-05-10T22:57:51+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-snort-app-bypass-cSBYCATq",
      "initial_release_date": "2021-01-13T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-01-13T15:13:25+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2021-11-12T21:04:10+00:00",
          "number": "1.1.0",
          "summary": "Updated vulnerability information for Cisco UTD Engine requirements."
        },
        {
          "date": "2022-05-16T18:45:16+00:00",
          "number": "1.2.0",
          "summary": "Added instructions to determine whether UTD is enabled and running."
        }
      ],
      "status": "final",
      "version": "1.2.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software",
            "product": {
              "name": "Cisco Firepower Threat Defense Software ",
              "product_id": "CSAFPID-220203"
            }
          },
          {
            "category": "product_family",
            "name": "Cisco UTD SNORT IPS Engine Software",
            "product": {
              "name": "Cisco UTD SNORT IPS Engine Software ",
              "product_id": "CSAFPID-279755"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1236",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu21318"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvs85467"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-279755",
          "CSAFPID-220203"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-220203",
            "CSAFPID-279755"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-279755",
            "CSAFPID-220203"
          ]
        }
      ],
      "title": "Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...