-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.1467.2
         Multiple Cisco Products Snort HTTP Detection Engine File
                        Policy Bypass Vulnerability
                                5 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Series Integrated Services Routers (ISRs)
                   Series Industrial Security Appliances (ISAs)
                   Catalyst 8xxx Products
                   Cloud Services Router 1000V Series
                   Firepower Threat Defense (FTD) Software
                   Integrated Services Virtual Router (ISRv)
                   Open Source Snort 2
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1495  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc

Revision History:  July   5 2021: Added vulnerability CVE-2021-1494
                   April 29 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

TITLE: Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerabilities
Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass
Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-http-fp-bp-KfDdcQhc
First Published: 2021 April 28 16:00 GMT
Last Updated:    2021 May 20 18:51 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv70864 CSCvw19272 CSCvw26645 CSCvw59055
CVE Names:       CVE-2021-1494 CVE-2021-1495
CWEs:            CWE-693

Summary

  o Multiple Cisco products are affected by vulnerabilities in the Snort
    detection engine that could allow an unauthenticated, remote attacker to
    bypass a configured file policy for HTTP.

    These vulnerabilities are due to incorrect handling of specific HTTP header
    parameters. An attacker could exploit these vulnerabilities by sending
    crafted HTTP packets through an affected device. A successful exploit could
    allow the attacker to bypass a configured file policy for HTTP packets and
    deliver a malicious payload.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected all open source
    Snort project releases earlier than Release 2.9.17.1. For more information
    on open source Snort, see the Snort website .

    At the time of publication, these vulnerabilities affected the following
    Cisco products if they were running a vulnerable release of Cisco UTD Snort
    IPS Engine Software for Cisco IOS XE Software or Cisco UTD Engine for Cisco
    IOS XE SD-WAN Software and were configured with a Snort HTTP Detection
    Engine File Policy:

       1000 Series Integrated Services Routers (ISRs)
       3000 Series Industrial Security Appliances (ISAs)
       4000 Series Integrated Services Routers (ISRs)
       Catalyst 8000V Edge Software
       Catalyst 8200 Series Edge Platforms
       Catalyst 8300 Series Edge Platforms
       Catalyst 8500L Series Edge Platforms
       Cloud Services Router 1000V Series
       Firepower Threat Defense (FTD) Software
       Integrated Services Virtual Router (ISRv)
       Open Source Snort 2

    For information about which Cisco software releases were vulnerable at the
    time of release, see the Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       Adaptive Security Appliance (ASA) Software
       Catalyst 8500 Series Edge Platforms
       Firepower Management Center (FMC) Software
       Meraki Security Appliances
       Open Source Snort 3

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerabilities described
    in this advisory and which release included the fix for these
    vulnerabilities.

    Cisco FTD Software

    Cisco FTD Software Release  First Fixed Release for these Vulnerabilities
    Earlier than 6.2.2 ^1       Migrate to a fixed release.
    6.2.2                       Migrate to a fixed release.
    6.2.3                       Migrate to a fixed release.
    6.3.0                       Migrate to a fixed release.
    6.4.0                       6.4.0.12
    6.5.0                       Migrate to a fixed release.
    6.6.0                       6.6.4 ^2
    6.7.0                       6.7.0.2

    1. Cisco FMC and FTD Software releases 6.0.1 and earlier, as well as
    releases 6.2.0 and 6.2.1, have reached end of software maintenance .
    Customers are advised to migrate to a supported release that includes the
    fix for this vulnerability.

    2. The First Fixed Release for the 6.6.0 code train was 6.6.3; however, due
    to upgrade issues associated with CSCvx86231 the recommended release is
    6.6.4.

    To upgrade to a fixed release of Cisco FTD Software, do one of the
    following:

       For devices that are managed by using Cisco Firepower Management Center
        (FMC), use the FMC interface to install the upgrade. After installation
        is complete, reapply the access control policy.
       For devices that are managed by using Cisco Firepower Device Manager
        (FDM), use the FDM interface to install the upgrade. After installation
        is complete, reapply the access control policy.

    Cisco IOS XE Software and Cisco IOS XE SD-WAN Software

    Cisco UTD Snort IPS Engine Software
    for IOS XE and Cisco UTD Engine for IOS XE            First Fixed Release for these
    SD-WAN Software ^1                                    Vulnerabilities
    Earlier than 16.12                                    Migrate to a fixed release.
    16.12                                                 16.12.5
    17.1                                                  Migrate to a fixed release.
    17.2                                                  Migrate to a fixed release.
    17.3                                                  17.3.3
    17.4                                                  17.4.1

    ^ 1 Starting with release 17.2.1, Cisco IOS XE Software and Cisco IOS XE
    SD-WAN Software share the same image file.

    Open Source Snort

    The open source Snort project releases 2.9.17.1 and later contain the fix
    for these vulnerabilities. For more information on open source Snort, see
    the Snort website .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found by Santosh Krishnamurthy of Cisco during
    internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-http-fp-bp-KfDdcQhc

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    | 1.1     | Added CVE-2021-1494 to the   | -       | Final  | 2021-MAY-20 |
    |         | advisory                     |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2021-APR-28 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYOKUoONLKJtyKPYoAQjpAA//R/0+R1kD9YvgbPMkx8zJuXX4MR+0xTV3
8px4rs4qxL3Bs5oY1ig1AcV4UAlNXzZNByxw3VZ7L3BBOCUjTJj+Y2vPuNfwVMPD
QJ00WXnqvf2W30k9dEPBbufeZcnasXl08RN+GI9ZGUlB+zyAfo2kw+arceDfxxsO
jMlyUOECE7Qw5bPN5JPeRpg0hFesmy1dqgw+J04kHlprtmp2JD94ccMt115mEnIC
aKE3uFaH7FPEQR7CD580xUdbtAOPrusTRoWpnPQXokvzT8FspvHmbuZHA40uevWI
uto0MFr1wXLJS74cYnejswb7/iM5iyAMw9fYn/FvrpZzw/Cha01vxvk9yRRo+MQf
vPoOqatyNfI+Vm56qjKM1YFkdSlUYw06wbQVIUEUSoDImEz1RpCI4aDYiA/weIhK
vC6MjpEIJtig/lhp7VyXRyBh2atH+Vb2BMWZr7kj9yBq6InkwLCEyY5eoW1EAjGr
JIiIuDILKZE702PnRRICCrcjuRaIuYTuGYJhasFsto2AxlDsIHNHUrgIiW7+8gjQ
mGTL3UBtrYl3lV2IqFpwUMlUG8lh593UXdNZXdGsMdOzJiPasBgTOoC/D5jO2P+5
dBLgIXURlYJ1rDTroSZu9OdoZLDz6OkzgJ6bh/gxXRPtFou7cNHWW/6rm2ZL7Da/
dUh0i4P+vmI=
=PFn3
-----END PGP SIGNATURE-----