-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0782
        Multiple Cisco Products Snort Ethernet Frame Decoder Denial
                         of Service Vulnerability
                               4 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1285  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ethernet-dos-HGXgJH8n

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Cisco Products Snort Ethernet Frame Decoder Denial of Service
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-snort-ethernet-dos-HGXgJH8n
First Published: 2021 March 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu88170
CVE Names:       CVE-2021-1285
CWEs:            CWE-770

CVSS Score:
7.4  AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o Multiple Cisco products are affected by a vulnerability in the Ethernet
    Frame Decoder of the Snort detection engine that could allow an
    unauthenticated, adjacent attacker to cause a denial of service (DoS)
    condition.

    The vulnerability is due to improper handling of error conditions when
    processing Ethernet frames. An attacker could exploit this vulnerability by
    sending malicious Ethernet frames through an affected device. A successful
    exploit could allow the attacker to exhaust disk space on the affected
    device, which could result in administrators being unable to log in to the
    device or the device being unable to boot up correctly.

    Note: Manual intervention is required to recover from this situation.
    Customers are advised to contact the Cisco Technical Assistance Center
    (TAC) to help recover a device in this condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ethernet-dos-HGXgJH8n

Affected Products

  o Vulnerable Products

    This vulnerability affects all open source Snort project releases earlier
    than Release 2.9.17. For more information on open source Snort, see the
    Snort website .

    Impact to Cisco Products

    This vulnerability affects the following Cisco products, if they are
    running a vulnerable release of Cisco UTD Snort IPS Engine Software for IOS
    XE or Cisco UTD Engine for IOS XE SD-WAN Software and are configured to
    pass Ethernet frames to the Snort detection engine:

       1000 Series Integrated Services Routers (ISRs)
       4000 Series Integrated Services Routers (ISRs)
       Catalyst 8000V Edge Software
       Catalyst 8200 Series Edge Platforms
       Catalyst 8300 Series Edge Platforms
       Cloud Services Router 1000V Series
       Integrated Services Virtual Router (ISRv)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       3000 Series Industrial Security Appliances (ISAs)
       Adaptive Security Appliance (ASA) Software
       Catalyst 8500 Series Edge Platforms
       Catalyst 8500L Series Edge Platforms
       Firepower Management Center (FMC) Software
       Firepower Threat Defense (FTD) Software ^ 1
       Meraki Security Appliances

    1. A related vulnerability affecting Cisco FTD Software was previously
    resolved and disclosed as Cisco Firepower Threat Defense Software Inline
    Pair/Passive Mode Denial of Service Vulnerability .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table(s):

    Cisco IOS XE Software and Cisco IOS XE SD-WAN Software

    Cisco UTD Snort IPS Engine Software for  First Fixed Release for This
    IOS XE and                               Vulnerability
    Cisco UTD Engine for IOS XE SD-WAN
    Software ^1
    Earlier than 16.12                       Migrate to a fixed release.
    16.12                                    16.12.5
    17.1                                     Migrate to a fixed release.
    17.2                                     Migrate to a fixed release.
    17.3                                     17.3.3
    17.4                                     17.4.1a

    1. Starting with release 17.2.1, Cisco IOS XE Software and Cisco IOS XE
    SD-WAN Software share the same image file.

    Open Source Snort

    The open source Snort project versions 2.9.17 and later contain the fix for
    this vulnerability. For more information on open source Snort, see the
    Snort website .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-ethernet-dos-HGXgJH8n

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBYEA60eNLKJtyKPYoAQiiow/3WoGhjquNOnO5CGKFWg0IKpCK06t8crEl
j+9Qn1QxxqTFS3psxjLVSA59Ne6KOsJL/nJoyXZlZgqpS8xl87Z1Hktf9jviiWwT
0eK7pR1QzLCYR1pxBg/A11mCtJ2GdOTZ9X9BSApDPKiBZpaU6O0yLgZijvoce6s5
e0V4dQBn0lsgXGiZpMJao16CWlUGSnZIZwc966dsOLY2E0UaBYB5KVrQdERoRPDt
UHZEWp7/JHHhwKh8lxL77e8TPjDVVH71zUm4rpgSgaB6+9JterMBDErHmxc8H1CF
aKgkJO5LwPcpTJNKukiL5cJSL60VznnMHq6cO9EN38FjouQqdxDqvVzjxhTc5ufJ
xDNCLs23IXlgk55WBxSBZM5FLp/WPbcRAXXQ5ZElnwfwWIM9kLENzZqrzT/zojb5
aMmgY+ywd49VM5Q6jMqq3QomPyrKfPMUg8Mb9u05VT0iOSOPdVcikRzRB7VWfJZ5
5hIbmibCr4NkW/KW4/7mL7v2+KzaKGvOm06hUBkz5JUi6oc0mRohdzj6z7RtBgFa
hZiP+5GMxzUqcy/9g2kxV4i7TO+8hW3MTVHY+bpyV2f4nS9Ik9gCkZpDiMrDTVNr
rlO/jJdg9sKydid4Z8kt+5bctYXLUPiC51XnzDi6sqVch/KRDQOI3QHfDf8VsXMF
7jnXUplgiQ==
=olED
-----END PGP SIGNATURE-----