CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X
-
A vulnerability in the web filtering features of multiple Cisco products could allow an unauthenticated, remote attacker to bypass web reputation filters and threat detection mechanisms on an affected device and exfiltrate data from a compromised host to a blocked external server.
This vulnerability is due to inadequate inspection of the Server Name Identification (SNI) header in the SSL/TLS handshake. An attacker could exploit this vulnerability by using data from the TLS client hello packet to communicate with a blocked external server. A successful exploit could be used to exfiltrate data from a protected network. The attacker must compromise a host on the network to exfiltrate the sensitive data.
The following Snort rule can be used to detect possible exploitation of this vulnerability: Snort SID 58062.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sni-data-exfil-mFgzXqLN
-
Vulnerable Products
At the time of publication, this vulnerability affected all open source Snort project releases earlier than Release 2.9.18. For more information about open source Snort, see the Snort website.
At the time of publication, this vulnerability affected the following Cisco products if they were configured with the SSL/TLS decryption option and were also using web reputation or URL filtering features:
- 3000 Series Industrial Security Appliances (ISAs)
- 4000 Series Integrated Services Routers (ISRs) (except 4321 ISRs)
- Catalyst 8000V Edge Software
- Catalyst 8200 Series Edge Platforms
- Catalyst 8300 Series Edge Platforms
- Cloud Services Router 1000V Series (CSR 1000V)
- Firepower Threat Defense (FTD) Software, if the SSL/TLS decryption option is enabled
- Integrated Services Virtual Router (ISRv)
- Web Security Appliance (WSA), both physical and virtual devices, deployed in transparent mode
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Additional Considerations for FTD
For an FTD device to be vulnerable, at least one SSL decryption policy must be enabled. As a prerequisite, an SSL decryption policy must be associated with a running access control policy.
Determine Whether an SSL Decryption Policy Is Enabled on Cisco FTD Software
There are two methods for determining whether an SSL decryption policy is enabled:
Option 1: Use the CLI
Use the show ssl-policy-config CLI command to verify whether an SSL decryption policy is enabled on a device. The following example shows the output of the show ssl-policy-config command on a device that does not have an SSL policy configured and is not vulnerable:
> show ssl-policy-config
SSL policy not yet applied.Any other output returned by the show ssl-policy-config command indicates that an SSL policy is configured and the device is vulnerable.
For more information about the show ssl-policy-config command, see the Cisco Firepower Threat Defense Command Reference.
Option 2: Use the GUI
To determine whether an SSL decryption policy is enabled on a device, check the appropriate policy:
- For devices managed by Firepower Management Center (FMC):
Policies > Access Control > SSL - For devices managed by Firepower Device Manager (FDM):
Policies > SSL Decryption
Additional Considerations for WSA
For a WSA device to be vulnerable, the HTTPS Proxy feature must be enabled and at least one decryption policy must be configured. The HTTPS Proxy feature is disabled by default.
To determine whether the HTTPS Proxy feature is enabled for a WSA, administrators can log in to the web interface of the WSA and navigate to Security Services > HTTPS Proxy. The value in the HTTPS Proxy field indicates whether the feature is enabled or disabled.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
The following products either already inspect the SNI header, do not perform SSL/TLS inspection, or do not use any web reputation or URL filtering feature to detect malicious web domains that could be used as recipients for data exfiltration. Therefore, Cisco has confirmed that these products are not affected by this vulnerability:
- 1000 Series ISRs
- 4321 ISRs
- Adaptive Security Appliance (ASA) Software
- Catalyst 8500 Series Edge Platforms
- Firepower Management Center (FMC) Software
- Meraki security appliances, all models
- Open source Snort 3
- Umbrella
-
Using SNIcat or a similar tool, a remote attacker could exploit this vulnerability by sending sensitive data to an arbitrary server, hiding it in the SNI header of the TLS client hello packet. This vulnerability does not provide a means for an attacker to obtain the data in the first place; the attacker must have already compromised a host in a protected network to use for collecting and exfiltrating the confidential information.
This advisory describes a filter bypass technique that could be used to circumvent protections that are based on web reputation filters, URL filtering, and threat detection. There is not a simple and deterministic way to identify every instance of data exfiltration because attackers may obfuscate the leaked data and use arbitrary, nonmalicious domains as recipients. However, Cisco is currently working to develop a solution that would extend the web reputation, URL filtering, or threat inspection features to the SNI header. This fix will mitigate this attack in cases where destination servers have a poor reputation or are already explicitly blocked by the administrators. This advisory will be updated once this solution becomes available.
In the meantime, to detect and mitigate any attack performed with the SNIcat tool, Cisco has released a Snort rule with the SID 58062. To ensure full protection, the action for the rule should be set to Block.
-
For potential workarounds on a specific Cisco product, refer to the Description section in the bug ID(s) at the top of this advisory.
-
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
For information about fixed software releases, see the Details section in the bug ID(s) at the top of this advisory.
-
The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory.
The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.
-
Cisco would like to thank Morten Marstrander and Alvaro Gutierrez from mnemonic, along with Matteo Malvica, for discovering and reporting this vulnerability.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.1 Provided additional information about the vulnerability, affected products, and possible mitigations. Multiple sections Interim 2021-SEP-27 1.0 Initial public release. — Interim 2021-AUG-18
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.