Information disclosure in Multiple Cisco Products



Published: 2021-08-19
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-34749
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
3000 Series Industrial Security Appliance (ISA)
Server applications / IDS/IPS systems, Firewalls and proxy servers

Cisco Web Security Appliance
Server applications / IDS/IPS systems, Firewalls and proxy servers

Snort
Server applications / IDS/IPS systems, Firewalls and proxy servers

Cisco Firepower Threat Defense (FTD)
Hardware solutions / Security hardware applicances

Vendor Cisco Systems, Inc
Sourcefire

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU55978

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34749

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to exfiltrate data from a compromised host.

The vulnerability exists due to inadequate filtering of the SSL handshake in Server Name Identification (SNI) request filtering. A remote attacker can use data from the SSL client hello packet to communicate with an external server and gain access to sensitive information on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

3000 Series Industrial Security Appliance (ISA): All versions

Cisco Firepower Threat Defense (FTD): All versions

Cisco Web Security Appliance: All versions

Snort: 2.1.0 - 2.9.17.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sni-data-exfil-mFgzXqLN


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###