Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-1224: Cisco Security Advisory: Multiple Cisco Products Snort TCP Fast Open File Policy Bypass Vulnerability

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.

CVE
#vulnerability#web#ios#cisco#perl#auth

**

Summary

**

  • Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP.

    The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.

    Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes

**

Affected Products

**

  • At the time of publication, this vulnerability affected the following Cisco products if they were running releases earlier than the first fixed release of Cisco software:

    • 3000 Series Industrial Security Appliances (ISAs)
    • Firepower Threat Defense (FTD) Software
    • Meraki MX64
    • Meraki MX64W
    • Meraki MX67
    • Meraki MX67C
    • Meraki MX67W
    • Meraki MX68
    • Meraki MX68CW
    • Meraki MX68W
    • Meraki MX84
    • Meraki MX100
    • Meraki MX250
    • Meraki MX450

    At the time of publication, this vulnerability affected the following Cisco products if they were running releases earlier than the first fixed release of Cisco UTD Snort IPS Engine Software for IOS XE or Cisco UTD Engine for IOS XE SD-WAN Software:

    • 1000 Series Integrated Services Routers (ISRs)
    • 4000 Series ISRs
    • Catalyst 8000V Edge Software
    • Catalyst 8200 Series Edge Platforms
    • Catalyst 8300 Series Edge Platforms
    • Catalyst 8500L Edge Platforms
    • Cloud Services Router 1000V (CSR 1000V)
    • Integrated Services Virtual Router (ISRv)

    For information about which Cisco software releases are vulnerable, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

    At the time of publication, this vulnerability also affected all open source Snort project releases earlier than Release 2.9.17. For more information about open source Snort project releases, see the Snort website.

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following Cisco products:

    • Adaptive Security Appliance (ASA) Software
    • Catalyst 8500 Edge Platforms
    • Firepower Management Center (FMC) Software
    • Meraki vMX100 Virtual Appliances
    • Meraki Z1 Appliances
    • Meraki Z3 Series Appliances

**

Workarounds

**

  • While this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.

    Cisco FTD Software Release 6.7.0

    For Cisco FTD Software Release 6.7.0, as a workaround when the Snort 3 configuration option is enabled, an administrator may enable built-in rule 129:2 in the intrusion policy and set the action to Drop instead of Alert.

    Use the following steps to verify that the Snort 3 configuration option is enabled. For more details, see the Switching Between Snort 2 and Snort 3 section of the Cisco Firepower Threat Defense Configuration Guide for Firepower Device Manager, Version 6.7.

    1. Log in to the Admin Portal for the FTD deployment.
    2. Navigate to Policies > Intrusion.
    3. Look for the Snort Version line above the table. The current version is the first number in the complete version number. For example, 2.9.17-95 is a Snort 2 version.

    Use the following steps to enable rule 129:2. For more details, see the Changing Intrusion Rule Actions (Snort 3) section of the Cisco Firepower Threat Defense Configuration Guide for Firepower Device Manager, Version 6.7.

    1. Log in to the Admin Portal for the FTD deployment.
    2. Navigate to Policies > Intrusion.
    3. Choose any system-provided policy, such as Balanced Security and Connectivity.
    4. Search for rule 129:2.
    5. Check the check box next to the rule to enable it.
    6. Choose Drop from the Action drop-down list.
    7. Add the intrusion policy to a rule in Access control policy.

**

Fixed Software

**

  • When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Fixed Releases

    At the time of publication, the following fixed release information was available for the products that were affected by this vulnerability. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. For more information about open source Snort project releases, see the Snort website.

    • Cisco FTD releases 6.4.0.12, 6.6.3, and 6.7.0 and later contained the fix for this vulnerability when the Snort 2 option is configured.

    • Cisco FTD releases 6.7.0 and later were not vulnerable when the Snort 3 option is configured and rule 129:2 is enabled to drop traffic.

    • Cisco UTD Snort IPS Engine Software for IOS XE 16.12.5, 17.3.3, and 17.4.11 contained the fix for this vulnerability.

    • Cisco had not released software updates that address this vulnerability for Meraki MX Series Security Appliances.

    • The open source Snort project releases 2.9.17 and later contained the fix for this vulnerability.

    • The open source Snort project releases 3.0 and later were not vulnerable when rule 129:2 is enabled to drop traffic.

      1. Starting in 17.2.1, Cisco IOS XE and IOS XE SD-WAN use the same image file.

**

Exploitation and Public Announcements

**

  • The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

**

Source

**

  • Cisco would like to thank Guillermo Muñoz Mozos of BBVA for reporting this vulnerability.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.2

    Updated fixed release information for FTD.

    Fixed Software

    Final

    2021-MAY-20

    1.1

    Added FTD and Snort 3 information. Added Catalyst products. Added Cisco FTD Release 6.7.0 workaround.

    Summary, Vulnerable Products, Products Confirmed Not Vulnerable, Workarounds, and Fixed Releases

    Final

    2021-MAR-30

    1.0

    Initial public release.

    -

    Final

    2021-JAN-13

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

Related news

Debian Security Advisory 5354-1

Debian Linux Security Advisory 5354-1 - Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907