cisco-sa-utd-snort3-dos-bypas-b4ouewxd
Vulnerability from csaf_cisco
Published
2024-09-25 16:00
Modified
2024-09-25 16:00
Summary
Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability

Notes

Summary
A vulnerability in Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured security policies or cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of HTTP requests when they are processed by Cisco UTD Snort IPS Engine. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process. If the action in case of Cisco UTD Snort IPS Engine failure is set to the default, fail-open, successful exploitation of this vulnerability could allow the attacker to bypass configured security policies. If the action in case of Cisco UTD Snort IPS Engine failure is set to fail-close, successful exploitation of this vulnerability could cause traffic that is configured to be inspected by Cisco UTD Snort IPS Engine to be dropped. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco UTD Snort IPS Engine for Cisco IOS XE Software and had the Web Filtering feature, the Multi-Tenancy feature, or both enabled: 1000 Series Integrated Services Routers (ISRs) 4000 Series ISRs Catalyst 8000V Edge Software Catalyst 8200 Series Edge Platforms Catalyst 8300 Series Edge Platforms Catalyst 8500L Series Edge Platforms Catalyst IR8300 Rugged Series Routers For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software ["#fs"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Determine the Device Configuration For information about how to determine the device configuration, see the following sections. Determine Whether Cisco UTD Snort IPS Engine Is Enabled To determine whether Cisco UTD Snort IPS Engine is enabled on a device, use the show utd engine standard status command on the device CLI. If there is no output, Cisco UTD Snort IPS Engine is not enabled, and the device is not affected by this vulnerability. If the output shows Yes under Running, Cisco UTD Snort IPS Engine is enabled and the device is affected, as shown in the following example: Router#show utd engine standard status Profile : Cloud-Low System memory : Usage : 6.00 % Status : Green Number of engines : 1 Engine Running Health Reason ======================================================= Engine(#1): Yes Green None ======================================================= . . . Determine Whether Multi-Tenancy Is Enabled To determine whether Multi-Tenancy is enabled on Cisco UTD Snort IPS Engine, use the show utd engine standard config | include Multi-tenancy command on the device CLI. If there is no output, Multi-Tenancy is disabled, and the device is affected by this vulnerability only if Web Filtering is enabled. If the output shows Enabled under Multi-tenancy, Multi-Tenancy is enabled, and the device is affected regardless of the Web Filtering configuration, as shown in the following example: Router#show utd engine standard config | include Multi-tenancy Multi-tenancy: Enabled Determine Whether Web Filtering Is Enabled To determine whether Web Filtering is enabled on Cisco UTD Snort IPS Engine, use the show utd engine standard config | include Web-Filter command on the device CLI. If the output shows Disabled or there is no output, Web Filtering is disabled, and the device is affected by this vulnerability only if Multi-Tenancy is enabled. If the output shows Enabled under Web-Filter, Web Filtering is enabled, and the device is affected regardless of the Multi-Tenancy configuration, as shown in the following example: Router#show utd engine standard config | include Web-Filter Web-Filter : Enabled Determine the Configured Fail Policy To determine the configured action in case of Cisco UTD Snort IPS Engine failure, use the show platform software utd global | include Fail Policy command on the device CLI. The following example shows the output of the show platform software utd global | include Fail Policy command on a device that has the action in case of Cisco UTD Snort IPS Engine failure set to Fail-open: Router# show platform software utd global | include Fail Policy Fail Policy : Fail-open
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability. Cisco has confirmed that this vulnerability does not affect the following products: Cisco Adaptive Security Appliance (ASA) Software Cisco Catalyst 8500 Series Edge Platforms Cisco Cloud Services Routers 1000V Cisco Firepower Threat Defense (FTD) Software Cisco Integrated Services Virtual Routers (ISRv) Cisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software Open Source Snort
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Fixed Releases At the time of publication, the release information in the following table was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability. Cisco UTD Snort IPS Engine Release First Fixed Release Earlier than 17.12 Not vulnerable. 17.12 17.12.4 17.13 Migrate to a fixed release. 17.14 Not vulnerable. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
This vulnerability was found during the resolution of a Cisco TAC support case.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "This vulnerability was found during the resolution of a Cisco TAC support case."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass configured security policies or cause a denial of service (DoS) condition on an affected device.\r\n\r\nThis vulnerability is due to insufficient validation of HTTP requests when they are processed by Cisco UTD Snort IPS Engine. An attacker could exploit this vulnerability by sending a crafted HTTP request through an affected device. A successful exploit could allow the attacker to trigger a reload of the Snort process.  If the action in case of Cisco UTD Snort IPS Engine failure is set to the default, fail-open, successful exploitation of this vulnerability could allow the attacker to bypass configured security policies. If the action in case of Cisco UTD Snort IPS Engine failure is set to fail-close, successful exploitation of this vulnerability could cause traffic that is configured to be inspected by Cisco UTD Snort IPS Engine to be dropped.\r\n\r\nCisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco UTD Snort IPS Engine for Cisco IOS XE Software and had the Web Filtering feature, the Multi-Tenancy feature, or both enabled:\r\n\r\n1000 Series Integrated Services Routers (ISRs)\r\n4000 Series ISRs\r\nCatalyst 8000V Edge Software\r\nCatalyst 8200 Series Edge Platforms\r\nCatalyst 8300 Series Edge Platforms\r\nCatalyst 8500L Series Edge Platforms\r\nCatalyst IR8300 Rugged Series Routers\r\n\r\nFor information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software [\"#fs\"] section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n  Determine the Device Configuration\r\nFor information about how to determine the device configuration, see the following sections.\r\n\r\nDetermine Whether Cisco UTD Snort IPS Engine Is Enabled\r\n\r\nTo determine whether Cisco UTD Snort IPS Engine is enabled on a device, use the show utd engine standard status command on the device CLI. If there is no output, Cisco UTD Snort IPS Engine is not enabled, and the device is not affected by this vulnerability. If the output shows Yes under Running, Cisco UTD Snort IPS Engine is enabled and the device is affected, as shown in the following example:\r\n\r\n\r\nRouter#show utd engine standard status\r\n\r\nProfile              : Cloud-Low\r\nSystem memory        :\r\n             Usage  : 6.00 %\r\n             Status : Green\r\nNumber of engines    : 1\r\n\r\nEngine        Running    Health     Reason\r\n=======================================================\r\nEngine(#1):   Yes        Green      None\r\n=======================================================\r\n.\r\n.\r\n.\r\n\r\nDetermine Whether Multi-Tenancy Is Enabled\r\n\r\nTo determine whether Multi-Tenancy is enabled on Cisco UTD Snort IPS Engine, use the show utd engine standard config | include Multi-tenancy command on the device CLI. If there is no output, Multi-Tenancy is disabled, and the device is affected by this vulnerability only if Web Filtering is enabled. If the output shows Enabled under Multi-tenancy, Multi-Tenancy is enabled, and the device is affected regardless of the Web Filtering configuration, as shown in the following example:\r\n\r\n\r\nRouter#show utd engine standard config | include Multi-tenancy\r\nMulti-tenancy: Enabled\r\n\r\nDetermine Whether Web Filtering Is Enabled\r\n\r\nTo determine whether Web Filtering is enabled on Cisco UTD Snort IPS Engine, use the show utd engine standard config | include Web-Filter command on the device CLI. If the output shows Disabled or there is no output, Web Filtering is disabled, and the device is affected by this vulnerability only if Multi-Tenancy is enabled. If the output shows Enabled under Web-Filter, Web Filtering is enabled, and the device is affected regardless of the Multi-Tenancy configuration, as shown in the following example:\r\n\r\n\r\nRouter#show utd engine standard config | include Web-Filter\r\nWeb-Filter    : Enabled\r\n\r\n\r\nDetermine the Configured Fail Policy\r\n\r\nTo determine the configured action in case of Cisco UTD Snort IPS Engine failure, use the show platform software utd global | include Fail Policy command on the device CLI. The following example shows the output of the show platform software utd global | include Fail Policy command on a device that has the action in case of Cisco UTD Snort IPS Engine failure set to Fail-open:\r\n\r\n\r\nRouter# show platform software utd global | include Fail Policy\r\nFail Policy          : Fail-open",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.\r\n\r\nCisco has confirmed that this vulnerability does not affect the following products:\r\n\r\nCisco Adaptive Security Appliance (ASA) Software\r\nCisco Catalyst 8500 Series Edge Platforms\r\nCisco Cloud Services Routers 1000V\r\nCisco Firepower Threat Defense (FTD) Software\r\nCisco Integrated Services Virtual Routers (ISRv)\r\nCisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software\r\nOpen Source Snort",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "When considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n      Fixed Releases\r\nAt the time of publication, the release information in the following table was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.\r\n\r\nThe left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability.\r\n        Cisco UTD Snort IPS Engine Release  First Fixed Release          Earlier than 17.12  Not vulnerable.      17.12  17.12.4      17.13  Migrate to a fixed release.      17.14  Not vulnerable.\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "This vulnerability was found during the resolution of a Cisco TAC support case.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-utd-snort3-dos-bypas-b4OUEwxD"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Unified Threat Defense Snort Intrusion Prevention System Engine for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability",
    "tracking": {
      "current_release_date": "2024-09-25T16:00:00+00:00",
      "generator": {
        "date": "2024-09-25T15:49:35+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-utd-snort3-dos-bypas-b4OUEwxD",
      "initial_release_date": "2024-09-25T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-09-25T15:46:58+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco UTD SNORT IPS Engine Software",
            "product": {
              "name": "Cisco UTD SNORT IPS Engine Software ",
              "product_id": "CSAFPID-279755"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20508",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwj21273"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-279755"
        ]
      },
      "release_date": "2024-09-25T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-279755"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-279755"
          ]
        }
      ],
      "title": "Cisco UTD Snort IPS Engine Software for Cisco IOS XE Software Security Policy Bypass and Denial of Service Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.