Lucene search

K
ciscoCiscoCISCO-SA-SNI-DATA-EXFIL-MFGZXQLN
HistoryAug 18, 2021 - 4:00 p.m.

Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability

2021-08-1816:00:00
tools.cisco.com
40
cisco
web filtering
data exfiltration
ssl/tls
vulnerability
snort rule

EPSS

0.003

Percentile

65.6%

A vulnerability in the web filtering features of multiple Cisco products could allow an unauthenticated, remote attacker to bypass web reputation filters and threat detection mechanisms on an affected device and exfiltrate data from a compromised host to a blocked external server.

This vulnerability is due to inadequate inspection of the Server Name Identification (SNI) header in the SSL/TLS handshake. An attacker could exploit this vulnerability by using data from the TLS client hello packet to communicate with a blocked external server. A successful exploit could be used to exfiltrate data from a protected network. The attacker must compromise a host on the network to exfiltrate the sensitive data.

The following Snort rule can be used to detect possible exploitation of this vulnerability: Snort SID 58062.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sni-data-exfil-mFgzXqLN [“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sni-data-exfil-mFgzXqLN”]

Affected configurations

Vulners
Node
ciscoiosMatchany
OR
ciscosecure_web_appliance_firmwareMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2
OR
ciscofirepower_threat_defense_softwareMatch6.4
OR
ciscofirepower_2100_firmwareMatchany
OR
ciscoindustrial_security_appliances_3000_firmwareMatchany
OR
ciscofirepower_9000_firmwareMatchany
OR
ciscofirepower_4100_next-generation_firewall_firmwareMatchany
OR
ciscoips_sensor_softwareMatchany
OR
ciscoiosMatchany
OR
ciscosecure_web_appliance_firmwareMatchany
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.7
OR
ciscofirepower_threat_defense_softwareMatch6.2.3.8
OR
ciscofirepower_threat_defense_softwareMatch6.4.0.4
OR
ciscofirepower_threat_defense_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch3000_series_industrial_security_appliances_\(isa\)
OR
ciscofirepower_threat_defense_softwareMatch9000_series
OR
ciscofirepower_threat_defense_softwareMatch4100_series
OR
ciscoips_sensor_softwareMatchany
OR
ciscofirepower_threat_defense_softwareMatch9000_series
OR
ciscofirepower_threat_defense_softwareMatch2100_series
OR
ciscofirepower_threat_defense_softwareMatch4100_series
OR
ciscofirepower_threat_defense_softwareMatch3000_series_industrial_security_appliances_\(isa\)
VendorProductVersionCPE
ciscoiosanycpe:2.3:o:cisco:ios:any:*:*:*:*:*:*:*
ciscosecure_web_appliance_firmwareanycpe:2.3:o:cisco:secure_web_appliance_firmware:any:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.2cpe:2.3:a:cisco:firepower_threat_defense_software:6.2:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.4cpe:2.3:a:cisco:firepower_threat_defense_software:6.4:*:*:*:*:*:*:*
ciscofirepower_2100_firmwareanycpe:2.3:o:cisco:firepower_2100_firmware:any:*:*:*:*:*:*:*
ciscoindustrial_security_appliances_3000_firmwareanycpe:2.3:o:cisco:industrial_security_appliances_3000_firmware:any:*:*:*:*:*:*:*
ciscofirepower_9000_firmwareanycpe:2.3:o:cisco:firepower_9000_firmware:any:*:*:*:*:*:*:*
ciscofirepower_4100_next-generation_firewall_firmwareanycpe:2.3:o:cisco:firepower_4100_next-generation_firewall_firmware:any:*:*:*:*:*:*:*
ciscoips_sensor_softwareanycpe:2.3:a:cisco:ips_sensor_software:any:*:*:*:*:*:*:*
ciscofirepower_threat_defense_software6.2.3.7cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

EPSS

0.003

Percentile

65.6%