-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1620.2
         Multiple Cisco Products Snort HTTP Detection Engine File
                        Policy Bypass Vulnerability
                                11 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Snort HTTP Detection Engine
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3315  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort_filepolbypass-m4X5DgOP

Revision History:  May 11 2020: Vendor added fixed release information (1.1)
                   May  7 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-snort_filepolbypass-m4X5DgOP

First Published: 2020 May 6 16:00 GMT

Last Updated:    2020 May 8 15:54 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr01675CSCvr82603CSCvt10151CSCvt28138

CVE-2020-3315    

CWE-693

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple Cisco products are affected by a vulnerability in the Snort
    detection engine that could allow an unauthenticated, remote attacker to
    bypass the configured file policies on an affected system.

    The vulnerability is due to errors in how the Snort detection engine
    handles specific HTTP responses. An attacker could exploit this
    vulnerability by sending crafted HTTP packets that would flow through an
    affected system. A successful exploit could allow the attacker to bypass
    the configured file policies and deliver a malicious payload to the
    protected network.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-snort_filepolbypass-m4X5DgOP

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco software:

       1000 Series Integrated Services Routers (ISRs) ^ 1
       3000 Series Industrial Security Appliances (ISAs)
       4000 Series Integrated Services Routers (ISRs)
       Cloud Services Router 1000V Series
       Firepower Threat Defense (FTD) Software
       Integrated Services Virtual Router (ISRv) ^ 1

    1. This vulnerability affected these products only if they were running a
    Cisco IOS XE SD-WAN Software image.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    This vulnerability also affected all open source Snort project releases
    earlier than Release 2.9.16. For more information, see the Snort website .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower Management Center (FMC) Software
       Meraki MX Security Appliances

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Cisco FTD Software

    At the time of publication, Cisco FTD Software releases 6.6.0 and later
    contained the fix for this vulnerability. ^ 1

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier have reached end
    of software maintenance. Customers are advised to migrate to a supported
    release that includes the fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, customers can do one
    of the following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

    Cisco UTD Snort IPS Engine Software for Cisco IOS XE Software

    At the time of publication, Cisco Unified Threat Defense (UTD) Snort
    Intrusion Protection System (IPS) Engine Software for Cisco IOS XE Software
    releases 17.2.1r and later contained the fix for the CSCvt10151 portion of
    this vulnerability.

    At the time of publication, Cisco had not released updates that address the
    CSCvt28138 portion of this vulnerability for Cisco Unified Threat Defense
    (UTD) Snort Intrusion Protection System (IPS) Engine Software for Cisco IOS
    XE Software.

    See the Details section in the bug IDs CSCvt10151 and CSCvt28138 for the
    most complete and current information.

    Cisco UTD Snort IPS Engine Software for Cisco IOS XE SD-WAN Software

    At the time of publication, Cisco had not released updates that address
    this vulnerability for Cisco UTD Snort IPS Engine Software for Cisco IOS XE
    SD-WAN Software.

    See the Details section in the bug IDs CSCvt10151 and CSCvt28138 for the
    most complete and current information.

    Open Source Snort

    At the time of publication, open source Snort project releases 2.9.16 and
    later contained the fix for this vulnerability. For more information, see
    the Snort website .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Santosh Krishnamurthy of Cisco during
    internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-snort_filepolbypass-m4X5DgOP

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    |         | Added fixed release          |         |        |             |
    | 1.1     | information for Cisco UTD    | Fixed   | Final  | 2020-MAY-08 |
    |         | Snort IPS Engine for Cisco   | Release |        |             |
    |         | IOS XE Software.             |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2020-MAY-06 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXri1LWaOgq3Tt24GAQghbBAAxkZ94L/zWihEmuDTwgwXCZrHuS1Plaxu
6qCMe1hn1l9pLbx6N1hrWaREr+snPWqKvjkjRY3Nei4aFvdN4xBbHgEo3Hk13btn
bOy9AxvLgOweh5jxpBg4j30+XaDhlvHLs0k3yd+4O2RY6L40ZirmwIbJ66/8cjwd
RUkCBHVeVmeIvfOGu/bFVCqQVwuobFPQv5WfJ1kC3k0Zw1QQJeUksrwnMlnPGlj2
+zlOQGUFUWxq8DH9X63fq/uHMBXdmGf1gwjjCKzftCohWFCaMhnbJNhHRh4vii+B
VoxcdFypwEDSSYprgJGfAxExbu2sNIByCePQT/4cW/g497/CcGFzXxYit2gIhcO3
mTm/RVt8iW7SoKV9IuZGSdRS7Ndxv8iBX/v1Wr1EegfuaYEqel6+1salDDS/kRyE
ryXCN/Qxd/hob5Qrp8DNsmBNTp5L9p0qhmXbEwPwpaSrt4Bwq0YerEX4agRJ6wCj
KHdcW6JV1GjJYqJ9XnMOyrAkHcxsmWjNY6aIYh2AGEhx9r5epkC0lINICB+5hAn3
Kz2r1+DeBn3yJ2peX/Kvnqg6nSzHhvx+mwKuIBgz+YOGRoat369HE/3QoipAR3dT
VQLbFdHT/SPSD5/5pk1k6WoUUASVe2KbcqZBCDCJmay76mIlYyda1ZgxwvF+keHa
Q4peEN/qcNE=
=oHAP
-----END PGP SIGNATURE-----