Debian DSA-5354-1 : snort - security update

high Nessus Plugin ID 171628

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5354 advisory.

- Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured File Policy for HTTP. The vulnerability is due to incorrect detection of modified HTTP packets used in chunked responses. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured File Policy for HTTP packets and deliver a malicious payload.
(CVE-2020-3299)

- Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network. (CVE-2020-3315)

- Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of an HTTP range header. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. (CVE-2021-1223)

- Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload. (CVE-2021-1224)

- Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system.
The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. (CVE-2021-1236)

- Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload. (CVE-2021-1495)

- A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised host. This vulnerability is due to inadequate filtering of the SSL handshake. An attacker could exploit this vulnerability by using data from the SSL client hello packet to communicate with an external server. A successful exploit could allow the attacker to execute a command-and-control attack on a compromised host and perform additional data exfiltration attacks. (CVE-2021-34749)

- Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload. (CVE-2021-40114)

- Multiple Ciscoproducts are affected by vulnerabilities in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. (CVE-2021-1494)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the snort packages.

For the stable distribution (bullseye), these problems have been fixed in version 2.9.20-0+deb11u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021276

https://security-tracker.debian.org/tracker/source-package/snort

https://www.debian.org/security/2023/dsa-5354

https://security-tracker.debian.org/tracker/CVE-2020-3299

https://security-tracker.debian.org/tracker/CVE-2020-3315

https://security-tracker.debian.org/tracker/CVE-2021-1223

https://security-tracker.debian.org/tracker/CVE-2021-1224

https://security-tracker.debian.org/tracker/CVE-2021-1236

https://security-tracker.debian.org/tracker/CVE-2021-1494

https://security-tracker.debian.org/tracker/CVE-2021-1495

https://security-tracker.debian.org/tracker/CVE-2021-34749

https://security-tracker.debian.org/tracker/CVE-2021-40114

https://packages.debian.org/source/bullseye/snort

Plugin Details

Severity: High

ID: 171628

File Name: debian_DSA-5354.nasl

Version: 1.0

Type: local

Agent: unix

Published: 2/18/2023

Updated: 2/18/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-34749

CVSS v3

Risk Factor: High

Base Score: 8.6

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:snort, p-cpe:/a:debian:debian_linux:snort-common, p-cpe:/a:debian:debian_linux:snort-common-libraries, p-cpe:/a:debian:debian_linux:snort-doc, p-cpe:/a:debian:debian_linux:snort-rules-default, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 2/18/2023

Vulnerability Publication Date: 5/6/2020

Reference Information

CVE: CVE-2020-3299, CVE-2020-3315, CVE-2021-1223, CVE-2021-1224, CVE-2021-1236, CVE-2021-1494, CVE-2021-1495, CVE-2021-34749, CVE-2021-40114

IAVA: 2020-A-0497, 2021-A-0027, 2021-A-0249, 2021-A-0393