-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2420
        Multiple Cisco Products Snort Application Detection Engine
                        Policy Bypass Vulnerability
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Snort application detection engine
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1236  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq

Comment: CVSS (Max):  4.0 CVE-2021-1236 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N)
         CVSS Source: Cisco
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Products Snort Application Detection Engine Policy Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-snort-app-bypass-cSBYCATq
First Published: 2021 January 13 16:00 GMT
Last Updated:    2022 May 16 18:45 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs85467 CSCvu21318
CVE Names:       CVE-2021-1236
CWEs:            CWE-670

CVSS Score:
4.0  AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple Cisco products are affected by a vulnerability in the Snort
    application detection engine that could allow an unauthenticated, remote
    attacker to bypass the configured policies on an affected system.

    The vulnerability is due to a flaw in the detection algorithm. An attacker
    could exploit this vulnerability by sending crafted packets that would flow
    through an affected system. A successful exploit could allow the attacker
    to bypass the configured policies and deliver a malicious payload to the
    protected network.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected all open source
    Snort project releases earlier than Release 2.9.14. For more information,
    see the Snort website .

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco software:

       3000 Series Industrial Security Appliances (ISAs)
       Firepower Threat Defense (FTD) Software

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a release earlier than the first fixed
    release of Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention
    System (IPS) Engine for Cisco IOS XE Software or Cisco UTD Engine for Cisco
    IOS XE SD-WAN Software. Note: UTD is not installed on these devices by
    default. If the UTD file is not installed, the device is not vulnerable.

       1000 Series Integrated Services Routers (ISRs)
       4000 Series Integrated Services Routers (ISRs)
       Cloud Services Router 1000V
       Integrated Services Virtual Router (ISRv)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.

    Determine Whether UTD is Enabled

    To determine whether UTD is enabled on a device, issue the show utd engine
    standard status command and check for a Yes under Running . If there is no
    output, the device is not affected. The following output example shows a
    device that has UTD enabled:

        Router# show utd engine standard status 
        Engine version       : 1.0.19_SV2.9.16.1_XE17.3
        Profile              : Cloud-Low
        System memory        :
                     Usage  : 6.00 %
                     Status : Green
        Number of engines    : 1


        Engine        Running    Health     Reason
        ===========================================
        Engine(#1):   Yes        Green      None
        =======================================================

        .
        .
        .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower Management Center (FMC) Software
       Meraki Security Appliances

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Firepower Threat Defense (FTD) releases
    6.5.0.5 and later contained the fix for this vulnerability.

    At the time of publication, Cisco UTD Snort IPS Engine Software for IOS XE
    17.4.1 ^ 1 contained the fix for this vulnerability.

    At the time of publication, the open source Snort project release 2.9.14.10
    and later contained the fix for this vulnerability. For more information,
    see the Snort website .

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    1. Starting in 17.2.1, IOS XE and IOS XE SD-WAN use the same image file.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-app-bypass-cSBYCATq

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    |         | Added instructions to     | Vulnerable |        |             |
    | 1.2     | determine whether UTD is  | Products   | Final  | 2022-MAY-16 |
    |         | enabled and running.      |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    |         | Updated vulnerability     | Vulnerable |        |             |
    | 1.1     | information for Cisco UTD | Products   | Final  | 2021-NOV-12 |
    |         | Engine requirements.      |            |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2021-JAN-13 |
    +---------+---------------------------+------------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=GWKd
-----END PGP SIGNATURE-----