-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0139
         Multiple Cisco Products Snort HTTP Detection Engine File
                        Policy Bypass Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1223  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-snort-filepolbypass-67DEwMe2
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs71969 CSCvu18635
CVE Names:       CVE-2021-1223
CWEs:            CWE-693

CVSS Score:
5.8  AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o Multiple Cisco products are affected by a vulnerability in the Snort
    detection engine that could allow an unauthenticated, remote attacker to
    bypass a configured file policy for HTTP.

    The vulnerability is due to incorrect handling of an HTTP range header. An
    attacker could exploit this vulnerability by sending crafted HTTP packets
    through an affected device. A successful exploit could allow the attacker
    to bypass configured file policy for HTTP packets and deliver a malicious
    payload.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco software:

       1000 Series Integrated Services Routers (ISRs)
       3000 Series Industrial Security Appliances (ISAs)
       4000 Series Integrated Services Routers (ISRs)
       Cloud Services Router 1000V
       Firepower Threat Defense (FTD) Software
       Integrated Services Virtual Router (ISRv)

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    This vulnerability also affected all open source Snort project releases
    earlier than Release 2.9.17. For more information, see the Snort website .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Firepower Management Center (FMC) Software
       Meraki Security Appliances

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Firepower Threat Defense (FTD) releases
    6.7.0 and later contained the fix for this vulnerability.

    At the time of publication, Cisco UTD Snort IPS Engine Software for IOS XE
    17.4.1 ^ 1 contained the fix for this vulnerability.

    At the time of publication, open source Snort project releases 2.9.17 and
    later contained the fix for this vulnerability. For more information, see
    the Snort website .

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    1. Starting in 17.2.1, IOS XE and IOS XE SD-WAN use the same image file.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Ilkin Gasimov of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-filepolbypass-67DEwMe2

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jeHE
-----END PGP SIGNATURE-----