ID

VAR-202101-1010


CVE

CVE-2021-1236


TITLE

plural  Cisco  Product vulnerabilities to always improper control flow implementation

Trust: 0.8

sources: JVNDB: JVNDB-2021-002553

DESCRIPTION

Multiple Cisco products are affected by a vulnerability in the Snort application detection engine that could allow an unauthenticated, remote attacker to bypass the configured policies on an affected system. The vulnerability is due to a flaw in the detection algorithm. An attacker could exploit this vulnerability by sending crafted packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured policies and deliver a malicious payload to the protected network. plural Cisco The product is always vulnerable to improper control flow implementation.Information may be tampered with. Cisco RV110W, etc. are all routers of Cisco (Cisco). The following products and versions are affected: Cisco RV110W, Cisco RV130, Cisco RV130W, Cisco RV215W. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5354-1 security@debian.org https://www.debian.org/security/ Markus Koschany February 18, 2023 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : snort CVE ID : CVE-2020-3299 CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1236 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114 Debian Bug : 1021276 Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host. For the stable distribution (bullseye), these problems have been fixed in version 2.9.20-0+deb11u1. We recommend that you upgrade your snort packages. For the detailed security status of snort please refer to its security tracker page at: https://security-tracker.debian.org/tracker/snort Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmPw/Y5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeQRrA/9EQ9kF1LT2fYUGFMyKeCQQFTB8tfIsyz2VUrGUtWlVDKsDVqfEMWa6Zwx rAaFnAPOBi1KNX1laencuphuiDIxLmvA0ShpHKo/R3vY4WXmNwJMjPWNr82oTw8j CEggyfj9i5V1EwZZi0B3L4WP1pCQcJRN6XVB3FJWZScyQFtRH0xO7l9acIV68lTs 9hGDDe2wn5ufHh0sXskZitgYoXfdHjjl3CzFxrmGGDq9KFr8rDIEUnZrm58DCRNL RkDmvxrEEsXGmzQlhT/2ea88aIXgNM4xnDztr3iV1v8JOMb6BwehrH43NgdDb5V8 6xBcHuXOLNI75mca1TQxwUd8PSNo3YK60IbDC2ztcUIIvl1xk8bDFyABb3gKvGoR izKFYej4hNeZb+0HWHsnO9vvP4t6LkKF/iIGNNVNmA9ZJA94ESCfItSozIITqRE2 sJQ43X9uQhX2p/dfeyNoOJDhie0RyZyg0rPxIDNonP1YJ8kTjMMHnRNqGn9MkVYK bNr1/sdLhH0TXvs5XoL9b9YjUPL67hDHL9bHLByOKNSxXrth+TcqFX+eg7Bztn1A vS4Sc2TWCuBa3jdrS9WJiy58aB1sTABRhN+tY4wVs+A9vIr1dKHn4wsB8axmpYDW cyzVbz9Q+fC+gXwDusZccBqfD7rByEFWXflBFI4PDXRrW+NPy8w\xdb5k -----END PGP SIGNATURE-----

Trust: 1.89

sources: NVD: CVE-2021-1236 // JVNDB: JVNDB-2021-002553 // VULHUB: VHN-374290 // VULMON: CVE-2021-1236 // PACKETSTORM: 171060

AFFECTED PRODUCTS

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.14

Trust: 1.0

vendor:ciscomodel:ios xescope:ltversion:17.4.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.5.0.5

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.15

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.14.0

Trust: 1.0

vendor:snortmodel:snortscope:ltversion:2.9.14

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.16

Trust: 1.0

vendor:ciscomodel:firepower management centerscope:eqversion:2.9.17

Trust: 1.0

vendor:シスコシステムズmodel:cisco firepower threat defense ソフトウェアscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco firepower management centerscope: - version: -

Trust: 0.8

vendor:snortmodel:snortscope: - version: -

Trust: 0.8

vendor:シスコシステムズmodel:cisco ios xescope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-002553 // NVD: CVE-2021-1236

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1236
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1236
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-1236
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202101-964
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374290
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-1236
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1236
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-374290
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1236
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1236
baseSeverity: MEDIUM
baseScore: 4.0
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.2
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2021-1236
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-374290 // VULMON: CVE-2021-1236 // JVNDB: JVNDB-2021-002553 // CNNVD: CNNVD-202101-964 // NVD: CVE-2021-1236 // NVD: CVE-2021-1236

PROBLEMTYPE DATA

problemtype:CWE-670

Trust: 1.1

problemtype:Always improper control flow implementation (CWE-670) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-374290 // JVNDB: JVNDB-2021-002553 // NVD: CVE-2021-1236

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 171060 // CNNVD: CNNVD-202101-964

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202101-964

PATCH

title:Top Page Cisco Systems Cisco Security Advisoryurl:https://www.snort.org/

Trust: 0.8

title:Cisco Various product security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=139070

Trust: 0.6

title:Cisco: Multiple Cisco Products Snort Application Detection Engine Policy Bypass Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-snort-app-bypass-cSBYCATq

Trust: 0.1

title:Debian Security Advisories: DSA-5354-1 snort -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6ecec49445da07dca8fb53a5a107855c

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2021-1236

Trust: 0.1

sources: VULMON: CVE-2021-1236 // JVNDB: JVNDB-2021-002553 // CNNVD: CNNVD-202101-964

EXTERNAL IDS

db:NVDid:CVE-2021-1236

Trust: 2.7

db:JVNDBid:JVNDB-2021-002553

Trust: 0.8

db:AUSCERTid:ESB-2021.0140

Trust: 0.6

db:AUSCERTid:ESB-2023.1047

Trust: 0.6

db:AUSCERTid:ESB-2021.0140.2

Trust: 0.6

db:AUSCERTid:ESB-2022.2420

Trust: 0.6

db:AUSCERTid:ESB-2023.0833

Trust: 0.6

db:CNNVDid:CNNVD-202101-964

Trust: 0.6

db:PACKETSTORMid:171060

Trust: 0.2

db:VULHUBid:VHN-374290

Trust: 0.1

db:VULMONid:CVE-2021-1236

Trust: 0.1

sources: VULHUB: VHN-374290 // VULMON: CVE-2021-1236 // JVNDB: JVNDB-2021-002553 // PACKETSTORM: 171060 // CNNVD: CNNVD-202101-964 // NVD: CVE-2021-1236

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-snort-app-bypass-csbycatq

Trust: 2.5

url:https://www.debian.org/security/2023/dsa-5354

Trust: 1.8

url:https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-1236

Trust: 1.5

url:https://www.auscert.org.au/bulletins/esb-2021.0140/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0833

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1047

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-ios-xe-ingress-filtrering-bypass-via-snort-detection-bypass-36893

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2420

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.0140.2

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/670.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2021-1236

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-34749

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1495

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-40114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3299

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1223

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3315

Trust: 0.1

url:https://security-tracker.debian.org/tracker/snort

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1494

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1224

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

sources: VULHUB: VHN-374290 // VULMON: CVE-2021-1236 // JVNDB: JVNDB-2021-002553 // PACKETSTORM: 171060 // CNNVD: CNNVD-202101-964 // NVD: CVE-2021-1236

CREDITS

Debian

Trust: 0.1

sources: PACKETSTORM: 171060

SOURCES

db:VULHUBid:VHN-374290
db:VULMONid:CVE-2021-1236
db:JVNDBid:JVNDB-2021-002553
db:PACKETSTORMid:171060
db:CNNVDid:CNNVD-202101-964
db:NVDid:CVE-2021-1236

LAST UPDATE DATE

2024-08-14T12:45:15.754000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374290date:2023-02-19T00:00:00
db:VULMONid:CVE-2021-1236date:2023-02-19T00:00:00
db:JVNDBid:JVNDB-2021-002553date:2021-09-22T08:52:00
db:CNNVDid:CNNVD-202101-964date:2023-02-21T00:00:00
db:NVDid:CVE-2021-1236date:2023-05-22T18:57:24.750

SOURCES RELEASE DATE

db:VULHUBid:VHN-374290date:2021-01-13T00:00:00
db:VULMONid:CVE-2021-1236date:2021-01-13T00:00:00
db:JVNDBid:JVNDB-2021-002553date:2021-09-22T00:00:00
db:PACKETSTORMid:171060date:2023-02-20T16:53:59
db:CNNVDid:CNNVD-202101-964date:2021-01-13T00:00:00
db:NVDid:CVE-2021-1236date:2021-01-13T22:15:20.583