8.6
CWE
200
Advisory Published
Updated

CVE-2021-34749: Infoleak

First published: Wed Aug 18 2021(Updated: )

A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised host. This vulnerability is due to inadequate filtering of the SSL handshake. An attacker could exploit this vulnerability by using data from the SSL client hello packet to communicate with an external server. A successful exploit could allow the attacker to execute a command-and-control attack on a compromised host and perform additional data exfiltration attacks.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
debian/snort<=2.9.7.0-5<=2.9.15.1-5<=2.9.15.1-6
2.9.20-0+deb10u1
2.9.20-0+deb11u1
Cisco Firepower Management Center=2.9.18
Cisco IronPort Web Security Appliance=14.5
Cisco Firepower Management Center Virtual Appliance Firmware=6.6.0
Cisco Firepower Management Center Virtual Appliance Firmware=6.7.0
Cisco Firepower Management Center Virtual Appliance Firmware=7.0.0
Cisco Firepower Management Center Virtual Appliance Firmware=7.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-34749?

    CVE-2021-34749 is a vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine.

  • How severe is CVE-2021-34749?

    CVE-2021-34749 has a severity score of 8.6 (high).

  • Which software is affected by CVE-2021-34749?

    CVE-2021-34749 affects Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine.

  • How can an attacker exploit CVE-2021-34749?

    An unauthenticated, remote attacker can exploit CVE-2021-34749 to bypass filtering technology on an affected device and exfiltrate data.

  • Where can I find more information about CVE-2021-34749?

    You can find more information about CVE-2021-34749 at the following references: [1](https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html) [2](https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sni-data-exfil-mFgzXqLN) [3](https://www.debian.org/security/2023/dsa-5354)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203