ID

VAR-202104-0883


CVE

CVE-2021-1495


TITLE

Pillow Buffer error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

DESCRIPTION

Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect handling of specific HTTP header parameters. An attacker could exploit this vulnerability by sending crafted HTTP packets through an affected device. A successful exploit could allow the attacker to bypass a configured file policy for HTTP packets and deliver a malicious payload. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Cisco Firepower Threat Defense (FTD) is a set of unified software provided by Cisco to provide next-generation firewall services. policies, and deliver malicious payloads.The following products and versions are affected: Cisco Firepower Threat Defense (FTD): 6.2.2, 6.2.3, 6.3.0, 6.4.0, 6.5.0, 6.6.0, 6.7.0. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5354-1 security@debian.org https://www.debian.org/security/ Markus Koschany February 18, 2023 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : snort CVE ID : CVE-2020-3299 CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1236 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114 Debian Bug : 1021276 Multiple security vulnerabilities were discovered in snort, a flexible Network Intrusion Detection System, which could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or bypass filtering technology on an affected device and ex-filtrate data from a compromised host. For the stable distribution (bullseye), these problems have been fixed in version 2.9.20-0+deb11u1. We recommend that you upgrade your snort packages. For the detailed security status of snort please refer to its security tracker page at: https://security-tracker.debian.org/tracker/snort Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAmPw/Y5fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7 UeQRrA/9EQ9kF1LT2fYUGFMyKeCQQFTB8tfIsyz2VUrGUtWlVDKsDVqfEMWa6Zwx rAaFnAPOBi1KNX1laencuphuiDIxLmvA0ShpHKo/R3vY4WXmNwJMjPWNr82oTw8j CEggyfj9i5V1EwZZi0B3L4WP1pCQcJRN6XVB3FJWZScyQFtRH0xO7l9acIV68lTs 9hGDDe2wn5ufHh0sXskZitgYoXfdHjjl3CzFxrmGGDq9KFr8rDIEUnZrm58DCRNL RkDmvxrEEsXGmzQlhT/2ea88aIXgNM4xnDztr3iV1v8JOMb6BwehrH43NgdDb5V8 6xBcHuXOLNI75mca1TQxwUd8PSNo3YK60IbDC2ztcUIIvl1xk8bDFyABb3gKvGoR izKFYej4hNeZb+0HWHsnO9vvP4t6LkKF/iIGNNVNmA9ZJA94ESCfItSozIITqRE2 sJQ43X9uQhX2p/dfeyNoOJDhie0RyZyg0rPxIDNonP1YJ8kTjMMHnRNqGn9MkVYK bNr1/sdLhH0TXvs5XoL9b9YjUPL67hDHL9bHLByOKNSxXrth+TcqFX+eg7Bztn1A vS4Sc2TWCuBa3jdrS9WJiy58aB1sTABRhN+tY4wVs+A9vIr1dKHn4wsB8axmpYDW cyzVbz9Q+fC+gXwDusZccBqfD7rByEFWXflBFI4PDXRrW+NPy8w\xdb5k -----END PGP SIGNATURE-----

Trust: 1.71

sources: NVD: CVE-2021-1495 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-374549 // VULMON: CVE-2021-1495 // PACKETSTORM: 171060

AFFECTED PRODUCTS

vendor:ciscomodel:ios xescope:ltversion:17.4.1

Trust: 1.0

vendor:ciscomodel:ios xescope:ltversion:16.12.5

Trust: 1.0

vendor:ciscomodel:ios xescope:gteversion:16.12

Trust: 1.0

vendor:snortmodel:snortscope:ltversion:2.9.17.1

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.4.0.12

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.6.4

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:ltversion:6.7.0.2

Trust: 1.0

vendor:ciscomodel:ios xescope:gteversion:17.1

Trust: 1.0

vendor:ciscomodel:ios xescope:gteversion:17.4

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.5.0

Trust: 1.0

vendor:ciscomodel:ios xescope:ltversion:17.3.3

Trust: 1.0

vendor:ciscomodel:firepower threat defensescope:gteversion:6.7.0

Trust: 1.0

sources: NVD: CVE-2021-1495

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1495
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1495
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-2153
value: MEDIUM

Trust: 0.6

VULHUB: VHN-374549
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-1495
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-1495
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-374549
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1495
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2021-1495
baseSeverity: MEDIUM
baseScore: 5.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-374549 // VULMON: CVE-2021-1495 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2153 // NVD: CVE-2021-1495 // NVD: CVE-2021-1495

PROBLEMTYPE DATA

problemtype:CWE-755

Trust: 1.1

sources: VULHUB: VHN-374549 // NVD: CVE-2021-1495

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 171060 // CNNVD: CNNVD-202104-2153

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Cisco Firepower Threat Defense Fixing measures for security feature vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=151550

Trust: 0.6

title:Cisco: Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-http-fp-bp-KfDdcQhc

Trust: 0.1

title:Debian CVElist Bug Report Logs: snort: CVE-2020-3315 CVE-2021-1223 CVE-2021-1224 CVE-2021-1494 CVE-2021-1495 CVE-2021-34749 CVE-2021-40114url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=1773b4dd82d4d83f1431e21300c33475

Trust: 0.1

title:Debian Security Advisories: DSA-5354-1 snort -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6ecec49445da07dca8fb53a5a107855c

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2021-1495

Trust: 0.1

sources: VULMON: CVE-2021-1495 // CNNVD: CNNVD-202104-2153

EXTERNAL IDS

db:NVDid:CVE-2021-1495

Trust: 1.9

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.1467

Trust: 0.6

db:AUSCERTid:ESB-2023.1047

Trust: 0.6

db:AUSCERTid:ESB-2023.0833

Trust: 0.6

db:CS-HELPid:SB2021042922

Trust: 0.6

db:CNNVDid:CNNVD-202104-2153

Trust: 0.6

db:PACKETSTORMid:171060

Trust: 0.2

db:VULHUBid:VHN-374549

Trust: 0.1

db:VULMONid:CVE-2021-1495

Trust: 0.1

sources: VULHUB: VHN-374549 // VULMON: CVE-2021-1495 // PACKETSTORM: 171060 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2153 // NVD: CVE-2021-1495

REFERENCES

url:https://www.debian.org/security/2023/dsa-5354

Trust: 1.8

url:https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html

Trust: 1.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-http-fp-bp-kfddcqhc

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-1495

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:http-fp-bp-kfddcqhc

Trust: 0.6

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042922

Trust: 0.6

url:https://vigilance.fr/vulnerability/snort-data-transit-via-http-detection-engine-file-policy-bypass-35505

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.0833

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1047

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1467

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/755.html

Trust: 0.1

url:https://github.com/live-hack-cve/cve-2021-1495

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-34749

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-40114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3299

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1223

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-3315

Trust: 0.1

url:https://security-tracker.debian.org/tracker/snort

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1236

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1494

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1224

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

sources: VULHUB: VHN-374549 // VULMON: CVE-2021-1495 // PACKETSTORM: 171060 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-2153 // NVD: CVE-2021-1495

CREDITS

Debian

Trust: 0.1

sources: PACKETSTORM: 171060

SOURCES

db:VULHUBid:VHN-374549
db:VULMONid:CVE-2021-1495
db:PACKETSTORMid:171060
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-2153
db:NVDid:CVE-2021-1495

LAST UPDATE DATE

2024-08-14T13:09:35.261000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-374549date:2023-02-19T00:00:00
db:VULMONid:CVE-2021-1495date:2023-02-19T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-2153date:2023-02-21T00:00:00
db:NVDid:CVE-2021-1495date:2023-11-07T03:28:25.833

SOURCES RELEASE DATE

db:VULHUBid:VHN-374549date:2021-04-29T00:00:00
db:VULMONid:CVE-2021-1495date:2021-04-29T00:00:00
db:PACKETSTORMid:171060date:2023-02-20T16:53:59
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-2153date:2021-04-29T00:00:00
db:NVDid:CVE-2021-1495date:2021-04-29T18:15:09.430