-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3640
         Multiple Cisco Products SNORT HTTP Detection Engine File
                        Policy Bypass Vulnerability
                              22 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3299  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-bypass-3eCfd24j

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Products SNORT HTTP Detection Engine File Policy Bypass
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-ftd-bypass-3eCfd24j

First Published: 2020 October 21 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm69545CSCvq96573

CVE-2020-3299    

CWE-693

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple Cisco products are affected by a vulnerability in the Snort
    detection engine that could allow an unauthenticated, remote attacker to
    bypass a configured File Policy for HTTP.

    The vulnerability is due to incorrect detection of modified HTTP packets
    used in chunked responses. An attacker could exploit this vulnerability by
    sending crafted HTTP packets through an affected device. A successful
    exploit could allow the attacker to bypass a configured File Policy for
    HTTP packets and deliver a malicious payload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ftd-bypass-3eCfd24j

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco software:

       1000 Series Integrated Services Routers (ISRs)
       3000 Series Industrial Security Appliances (ISAs)
       4000 Series Integrated Services Routers (ISRs)
       Cloud Services Router 1000V
       Firepower Threat Defense (FTD) Software
       Integrated Services Virtual Router (ISRv)
       Meraki MX Series Security Appliances ^ 1
     1. See Products Confirmed Not Vulnerable section in this advisory for
        exceptions.

    This vulnerability also affects the open-source Snort project version prior
    to 2.9.13.1. For more information, see the Snort website .

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower Management Center (FMC) Software
       Meraki MX64 Security Appliances
       Meraki MX64W Security Appliances
       Meraki vMX100 Virtual Appliances
       Meraki Z1 Appliances
       Meraki Z3 Series Appliances

Workarounds

  o There are no workarounds that address this vulnerability. Please contact
    TAC for mitigations.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco FTD Software

     Cisco FTD Software Release    First Fixed Release for This Vulnerability
    6.0 ^1                       6.3.0.1
    6.0.1 ^1                     6.3.0.1
    6.1.0                        6.3.0.1
    6.2.0                        6.3.0.1
    6.2.1                        6.3.0.1
    6.2.2                        6.3.0.1
    6.2.3                        6.3.0.1
    6.3.0                        6.3.0.1
    6.4.0                        Not vulnerable.
    6.5.0                        Not vulnerable.
    6.6.0                        Not vulnerable.

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as
    releases 6.2.0 and 6.2.1, have reached end of software maintenance.
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    To upgrade to a fixed release of Cisco FTD Software, do one of the
    following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

    Cisco UTD Snort IPS Engine Software for IOS XE

       UTD SNORT IPS Engine IOS XE           First Fixed Release for This
                 Release                            Vulnerability
    16.9                               16.9.5
    16.12                              16.12.2
    17.1                               Not vulnerable.
    17.2                               Not vulnerable.

    See the Details section in the bug IDs CSCvq96573 for the most complete and
    current information.

    Cisco UTD Engine Software for IOS XE SD-WAN

    UTD Engine IOS XE SD-WAN Release First Fixed Release for This Vulnerability
    16.10                            16.10.3b
    16.12                            16.12.1d
    17.2                             Not vulnerable.

    See the Details section in the bug IDs CSCvq96573 for the most complete and
    current information.

    Meraki MX Series Security Appliances

     Meraki MX Series Security Appliance      First Fixed Release for This
                   Release                            Vulnerability
    MX 14                                 MX 14.53
    MX 15                                 MX 15.33 (beta)

    Open Source SNORT

    This is fixed in the open-source Snort project version 2.9.13.1 and later.
    For more information, see the Snort website .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Santosh Krishnamurthy of Cisco during
    internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-ftd-bypass-3eCfd24j

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-21  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX5EfbeNLKJtyKPYoAQjLfA/5AabZ+Zpqcs7mPHBJYGAchSQahxsQOWWq
476H+TqCgkBVnUTxvSGtuAlQQD5f+kPe5JaFnE4tbl8QBwh17DM+YeFnBD7D5uLR
aulUo0Iwmzt3IaVdJUz0yYivzk/Dft33KoKt0yYOlz1ME5ZXoVx9XWeJnzWGB3xW
pR3VHQ15get6HIYECh8ZBapqKyx3s4Io7Q8Xq/VcrjxFFpkwUcUoIrbwHMkUIi1/
w7TpjefOi4fA7TbNapRwYw7Ku+B+S0JJUnPzb3q/nT0vNRlWIsnmB0jgv7z6xylT
xgq8Xoe9dcbxjsNhMF8gNFUNH9MQ0hQEBAd47Ha0ZqQV0YwMQuPWCbo4hp41OQJB
m8DAxlajuaD/eneT1JJjYlNDbbsERcsnRyICZFNeiCcl7ZSZGbgjjwDZYNMdo6bj
cFdx+kqcPJZ+TccYxgEkkRHT16OdmcD+67nfnm+i3OOkAABx5jSXChd8DZ3nh1ED
cLSMI1m8vymKW34mgmP0CLICg6Hb/U6o7Rt4Xq7G9HwA1r+bYkDlNpO76ELijtoE
swYH/aIchrLC7RiRcCYukDg5/wzQ8YEO+8MDytCMYs6oSjqTQGwkVxQY1L8In6Kj
SyBMfkMaEZH7ldg2vxLPOamQDuUbpDFRAXNW7LbRlQEyPfe1ZrJhyjw/a/EMntyV
C3hRGeg2tfs=
=TFHZ
-----END PGP SIGNATURE-----