Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-34749: Cisco Security Advisory: Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability

A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised host. This vulnerability is due to inadequate filtering of the SSL handshake. An attacker could exploit this vulnerability by using data from the SSL client hello packet to communicate with an external server. A successful exploit could allow the attacker to execute a command-and-control attack on a compromised host and perform additional data exfiltration attacks.

CVE
#vulnerability#web#cisco#auth#ssl

At the time of publication, this vulnerability affected all open source Snort project releases earlier than Release 2.9.18. For more information about open source Snort, see the Snort website.

At the time of publication, this vulnerability affected the following Cisco products if they were configured with the SSL/TLS decryption option and were also using web reputation or URL filtering features:

  • 3000 Series Industrial Security Appliances (ISAs)
  • 4000 Series Integrated Services Routers (ISRs) (except 4321 ISRs)
  • Catalyst 8000V Edge Software
  • Catalyst 8200 Series Edge Platforms
  • Catalyst 8300 Series Edge Platforms
  • Cloud Services Router 1000V Series (CSR 1000V)
  • Firepower Threat Defense (FTD) Software, if the SSL/TLS decryption option is enabled
  • Integrated Services Virtual Router (ISRv)
  • Web Security Appliance (WSA), both physical and virtual devices, deployed in transparent mode

For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

Additional Considerations for FTD

For an FTD device to be vulnerable, at least one SSL decryption policy must be enabled. As a prerequisite, an SSL decryption policy must be associated with a running access control policy.

Determine Whether an SSL Decryption Policy Is Enabled on Cisco FTD Software

There are two methods for determining whether an SSL decryption policy is enabled:

Option 1: Use the CLI

Use the show ssl-policy-config CLI command to verify whether an SSL decryption policy is enabled on a device. The following example shows the output of the show ssl-policy-config command on a device that does not have an SSL policy configured and is not vulnerable:

> show ssl-policy-config
SSL policy not yet applied.

Any other output returned by the show ssl-policy-config command indicates that an SSL policy is configured and the device is vulnerable.

For more information about the show ssl-policy-config command, see the Cisco Firepower Threat Defense Command Reference.

Option 2: Use the GUI

To determine whether an SSL decryption policy is enabled on a device, check the appropriate policy:

  • For devices managed by Firepower Management Center (FMC):
    Policies > Access Control > SSL
  • For devices managed by Firepower Device Manager (FDM):
    Policies > SSL Decryption

Additional Considerations for WSA

For a WSA device to be vulnerable, the HTTPS Proxy feature must be enabled and at least one decryption policy must be configured. The HTTPS Proxy feature is disabled by default.

To determine whether the HTTPS Proxy feature is enabled for a WSA, administrators can log in to the web interface of the WSA and navigate to Security Services > HTTPS Proxy. The value in the HTTPS Proxy field indicates whether the feature is enabled or disabled.

Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

The following products either already inspect the SNI header, do not perform SSL/TLS inspection, or do not use any web reputation or URL filtering feature to detect malicious web domains that could be used as recipients for data exfiltration. Therefore, Cisco has confirmed that these products are not affected by this vulnerability:

  • 1000 Series ISRs
  • 4321 ISRs
  • Adaptive Security Appliance (ASA) Software
  • Catalyst 8500 Series Edge Platforms
  • Firepower Management Center (FMC) Software
  • Meraki security appliances, all models
  • Open source Snort 3
  • Umbrella

Related news

Debian Security Advisory 5354-1

Debian Linux Security Advisory 5354-1 - Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907