First published: Wed Jan 13 2021(Updated: )
Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes
Credit: Guillermo Muñoz Mozos BBVA
Affected Software | Affected Version | How to fix |
---|---|---|
Snort |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of the cisco-sa-snort-tfo-bypass-MmzZrtes vulnerability is considered high due to its potential to allow unauthorized access to bypass file policies.
To fix the cisco-sa-snort-tfo-bypass-MmzZrtes vulnerability, update your Snort installation to the latest version provided by Cisco.
The cisco-sa-snort-tfo-bypass-MmzZrtes vulnerability affects Cisco Snort products when using TCP Fast Open with HTTP.
If exploited, cisco-sa-snort-tfo-bypass-MmzZrtes could allow an unauthenticated remote attacker to bypass configured file policies for HTTP traffic.
Currently, Cisco has not provided a specific workaround for the cisco-sa-snort-tfo-bypass-MmzZrtes vulnerability besides applying the patch.