cisco-sa-snort-tfo-bypass-mmzzrtes
Vulnerability from csaf_cisco
Published
2021-01-13 16:00
Modified
2021-05-20 13:27
Summary
Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability

Notes

Summary
Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running releases earlier than the first fixed release of Cisco software: 3000 Series Industrial Security Appliances (ISAs) Firepower Threat Defense (FTD) Software Meraki MX64 Meraki MX64W Meraki MX67 Meraki MX67C Meraki MX67W Meraki MX68 Meraki MX68CW Meraki MX68W Meraki MX84 Meraki MX100 Meraki MX250 Meraki MX450 At the time of publication, this vulnerability affected the following Cisco products if they were running releases earlier than the first fixed release of Cisco UTD Snort IPS Engine Software for IOS XE or Cisco UTD Engine for IOS XE SD-WAN Software: 1000 Series Integrated Services Routers (ISRs) 4000 Series ISRs Catalyst 8000V Edge Software Catalyst 8200 Series Edge Platforms Catalyst 8300 Series Edge Platforms Catalyst 8500L Edge Platforms Cloud Services Router 1000V (CSR 1000V) Integrated Services Virtual Router (ISRv) For information about which Cisco software releases are vulnerable, see the Fixed Software ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. At the time of publication, this vulnerability also affected all open source Snort project releases earlier than Release 2.9.17. For more information about open source Snort project releases, see the Snort website ["https://www.snort.org/"].
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following Cisco products: Adaptive Security Appliance (ASA) Software Catalyst 8500 Edge Platforms Firepower Management Center (FMC) Software Meraki vMX100 Virtual Appliances Meraki Z1 Appliances Meraki Z3 Series Appliances
Workarounds
While this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment. Cisco FTD Software Release 6.7.0 For Cisco FTD Software Release 6.7.0, as a workaround when the Snort 3 configuration option is enabled, an administrator may enable built-in rule 129:2 in the intrusion policy and set the action to Drop instead of Alert. Use the following steps to verify that the Snort 3 configuration option is enabled. For more details, see the Switching Between Snort 2 and Snort 3 ["https://www.cisco.com/c/en/us/td/docs/security/firepower/670/fdm/fptd-fdm-config-guide-670/fptd-fdm-intrusion.html#id_120089"] section of the Cisco Firepower Threat Defense Configuration Guide for Firepower Device Manager, Version 6.7. Log in to the Admin Portal for the FTD deployment. Navigate to Policies > Intrusion. Look for the Snort Version line above the table. The current version is the first number in the complete version number. For example, 2.9.17-95 is a Snort 2 version. Use the following steps to enable rule 129:2. For more details, see the Changing Intrusion Rule Actions (Snort 3) ["https://www.cisco.com/c/en/us/td/docs/security/firepower/670/fdm/fptd-fdm-config-guide-670/fptd-fdm-intrusion.html#Cisco_Task_in_List_GUI.dita_54aef253-02ab-4044-88ea-cea05249686d"] section of the Cisco Firepower Threat Defense Configuration Guide for Firepower Device Manager, Version 6.7. Log in to the Admin Portal for the FTD deployment. Navigate to Policies > Intrusion. Choose any system-provided policy, such as Balanced Security and Connectivity. Search for rule 129:2. Check the check box next to the rule to enable it. Choose Drop from the Action drop-down list. Add the intrusion policy to a rule in Access control policy.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the following fixed release information was available for the products that were affected by this vulnerability. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. For more information about open source Snort project releases, see the Snort website ["https://www.snort.org/"]. Cisco FTD releases 6.4.0.12, 6.6.3, and 6.7.0 and later contained the fix for this vulnerability when the Snort 2 option is configured. Cisco FTD releases 6.7.0 and later were not vulnerable when the Snort 3 option is configured and rule 129:2 is enabled to drop traffic. Cisco UTD Snort IPS Engine Software for IOS XE 16.12.5, 17.3.3, and 17.4.11 contained the fix for this vulnerability. Cisco had not released software updates that address this vulnerability for Meraki MX Series Security Appliances. The open source Snort project releases 2.9.17 and later contained the fix for this vulnerability. The open source Snort project releases 3.0 and later were not vulnerable when rule 129:2 is enabled to drop traffic. 1. Starting in 17.2.1, Cisco IOS XE and IOS XE SD-WAN use the same image file.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Guillermo Muñoz Mozos of BBVA for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Guillermo Mu\u00f1oz Mozos of BBVA for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.\r\n\r\nThe vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.\r\n\r\nCisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running releases earlier than the first fixed release of Cisco software:\r\n\r\n3000 Series Industrial Security Appliances (ISAs)\r\nFirepower Threat Defense (FTD) Software\r\nMeraki MX64\r\nMeraki MX64W\r\nMeraki MX67\r\nMeraki MX67C\r\nMeraki MX67W\r\nMeraki MX68\r\nMeraki MX68CW\r\nMeraki MX68W\r\nMeraki MX84\r\nMeraki MX100\r\nMeraki MX250\r\nMeraki MX450\r\n\r\nAt the time of publication, this vulnerability affected the following Cisco products if they were running releases earlier than the first fixed release of Cisco UTD Snort IPS Engine Software for IOS XE or Cisco UTD Engine for IOS XE SD-WAN Software:\r\n\r\n1000 Series Integrated Services Routers (ISRs)\r\n4000 Series ISRs\r\nCatalyst 8000V Edge Software\r\nCatalyst 8200 Series Edge Platforms\r\nCatalyst 8300 Series Edge Platforms\r\nCatalyst 8500L Edge Platforms\r\nCloud Services Router 1000V (CSR 1000V)\r\nIntegrated Services Virtual Router (ISRv)\r\n\r\nFor information about which Cisco software releases are vulnerable, see the Fixed Software [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nAt the time of publication, this vulnerability also affected all open source Snort project releases earlier than Release 2.9.17. For more information about open source Snort project releases, see the Snort website [\"https://www.snort.org/\"].",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following Cisco products:\r\n\r\nAdaptive Security Appliance (ASA) Software\r\nCatalyst 8500 Edge Platforms\r\nFirepower Management Center (FMC) Software\r\nMeraki vMX100 Virtual Appliances\r\nMeraki Z1 Appliances\r\nMeraki Z3 Series Appliances",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "While this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.\r\n  Cisco FTD Software Release 6.7.0\r\nFor Cisco FTD Software Release 6.7.0, as a workaround when the Snort 3 configuration option is enabled, an administrator may enable built-in rule 129:2 in the intrusion policy and set the action to Drop instead of Alert.\r\n\r\nUse the following steps to verify that the Snort 3 configuration option is enabled. For more details, see the Switching Between Snort 2 and Snort 3 [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/670/fdm/fptd-fdm-config-guide-670/fptd-fdm-intrusion.html#id_120089\"] section of the Cisco Firepower Threat Defense Configuration Guide for Firepower Device Manager, Version 6.7.\r\n\r\nLog in to the Admin Portal for the FTD deployment.\r\nNavigate to Policies \u003e Intrusion.\r\nLook for the Snort Version line above the table. The current version is the first number in the complete version number. For example, 2.9.17-95 is a Snort 2 version.\r\n\r\nUse the following steps to enable rule 129:2. For more details, see the Changing Intrusion Rule Actions (Snort 3) [\"https://www.cisco.com/c/en/us/td/docs/security/firepower/670/fdm/fptd-fdm-config-guide-670/fptd-fdm-intrusion.html#Cisco_Task_in_List_GUI.dita_54aef253-02ab-4044-88ea-cea05249686d\"] section of the Cisco Firepower Threat Defense Configuration Guide for Firepower Device Manager, Version 6.7.\r\n\r\nLog in to the Admin Portal for the FTD deployment.\r\nNavigate to Policies \u003e Intrusion.\r\nChoose any system-provided policy, such as Balanced Security and Connectivity.\r\nSearch for rule 129:2.\r\nCheck the check box next to the rule to enable it.\r\nChoose Drop from the Action drop-down list.\r\nAdd the intrusion policy to a rule in Access control policy.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the following fixed release information was available for the products that were affected by this vulnerability. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. For more information about open source Snort project releases, see the Snort website [\"https://www.snort.org/\"].\r\n\r\nCisco FTD releases 6.4.0.12, 6.6.3, and 6.7.0 and later contained the fix for this vulnerability when the Snort 2 option is configured.\r\nCisco FTD releases 6.7.0 and later were not vulnerable when the Snort 3 option is configured and rule 129:2 is enabled to drop traffic.\r\nCisco UTD Snort IPS Engine Software for IOS XE 16.12.5, 17.3.3, and 17.4.11 contained the fix for this vulnerability.\r\nCisco had not released software updates that address this vulnerability for Meraki MX Series Security Appliances.\r\nThe open source Snort project releases 2.9.17 and later contained the fix for this vulnerability.\r\nThe open source Snort project releases 3.0 and later were not vulnerable when rule 129:2 is enabled to drop traffic.\r\n\r\n1. Starting in 17.2.1, Cisco IOS XE and IOS XE SD-WAN use the same image file.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Guillermo Mu\u00f1oz Mozos of BBVA for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "Fixed Software",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP#fs"
      },
      {
        "category": "external",
        "summary": "Snort website",
        "url": "https://www.snort.org/"
      },
      {
        "category": "external",
        "summary": "Switching Between Snort 2 and Snort 3",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/670/fdm/fptd-fdm-config-guide-670/fptd-fdm-intrusion.html#id_120089"
      },
      {
        "category": "external",
        "summary": "Changing Intrusion Rule Actions (Snort 3)",
        "url": "https://www.cisco.com/c/en/us/td/docs/security/firepower/670/fdm/fptd-fdm-config-guide-670/fptd-fdm-intrusion.html#Cisco_Task_in_List_GUI.dita_54aef253-02ab-4044-88ea-cea05249686d"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco\u0026nbsp;Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      }
    ],
    "title": "Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2021-05-20T13:27:19+00:00",
      "generator": {
        "date": "2024-05-10T22:57:48+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-snort-tfo-bypass-MmzZrtes",
      "initial_release_date": "2021-01-13T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2021-01-11T17:52:35+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2021-03-30T14:15:12+00:00",
          "number": "1.1.0",
          "summary": "Added FTD and Snort\u0026nbsp;3 information. Added Catalyst products. Added Cisco FTD Release 6.7.0 workaround."
        },
        {
          "date": "2021-05-20T13:27:19+00:00",
          "number": "1.2.0",
          "summary": "Updated fixed release information for FTD."
        }
      ],
      "status": "final",
      "version": "1.2.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "service_pack",
                    "name": "6.4.0.8",
                    "product": {
                      "name": "6.4.0.8",
                      "product_id": "CSAFPID-276935"
                    }
                  }
                ],
                "category": "product_version",
                "name": "6.4"
              }
            ],
            "category": "product_family",
            "name": "Cisco Firepower Threat Defense Software"
          },
          {
            "category": "product_family",
            "name": "Cisco UTD SNORT IPS Engine Software",
            "product": {
              "name": "Cisco UTD SNORT IPS Engine Software ",
              "product_id": "CSAFPID-279755"
            }
          },
          {
            "category": "product_name",
            "name": "Cisco Firepower 2100 Series",
            "product": {
              "name": "Cisco Firepower 2100 Series",
              "product_id": "CSAFPID-277392"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ],
    "relationships": [
      {
        "category": "installed_on",
        "full_product_name": {
          "name": "Cisco Firepower Threat Defense Software 6.4.0.8 when installed on Cisco Firepower 2100 Series",
          "product_id": "CSAFPID-276935:277392"
        },
        "product_reference": "CSAFPID-276935",
        "relates_to_product_reference": "CSAFPID-277392"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-1224",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvt43136"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCvu88532"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-276935:277392",
          "CSAFPID-279755"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-276935:277392",
            "CSAFPID-279755"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-276935:277392",
            "CSAFPID-279755"
          ]
        }
      ],
      "title": "Multiple Cisco Products SNORT Tcp Fast Open File Policy Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...