Cisco warns of Server Name Identification data exfiltration flaw in multiple products

Pierluigi Paganini August 20, 2021

Unauthenticated attackers could bypass TLS inspection filtering solution in multiple products to exfiltrate data from previously compromised servers, Cisco warns.

Cisco warns of a vulnerability in Server Name Identification (SNI) request filtering that affects multiple products (Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine) that could be exploited by an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised server.

“A vulnerability in Server Name Identification (SNI) request filtering of Cisco Web Security Appliance (WSA), Cisco Firepower Threat Defense (FTD), and the Snort detection engine could allow an unauthenticated, remote attacker to bypass filtering technology on an affected device and exfiltrate data from a compromised host.” states the advisory published by the Cisco.

“This vulnerability is due to inadequate filtering of the SSL handshake. An attacker could exploit this vulnerability by using data from the SSL client hello packet to communicate with an external server. A successful exploit could allow the attacker to execute a command-and-control attack on a compromised host and perform additional data exfiltration attacks.”

According to the vendor, using SNIcat or a similar tool, a remote attacker can exfiltrate data in an SSL client hello packet because the return server hello packet from a server on the blocked list is not filtered. Once established the communication, the attacker can execute command-and-control attack on a compromised host or exfitrate data.

The Cisco Product Security Incident Response Team (PSIRT) confirms that it is not aware of attacks in the wild that exploited this vulnerability.

Cisco is investigating the issue to determine affected products, Cisco states that the following products are under active investigation to determine whether they are impacted:

  • 1000 Series Integrated Services Routers (ISRs)
  • 4000 Series ISRs
  • Catalyst 8000V Edge Software
  • Catalyst 8200 Series Edge Platforms
  • Catalyst 8300 Series Edge Platforms
  • Catalyst 8500L Edge Platforms
  • Cloud Services Router 1000V Series (CSR 1000V)
  • Integrated Services Virtual Router (ISRv)
  • Meraki Security Appliances, all models

“As the investigation progresses, Cisco will update this advisory with information about affected products.” concludes the IT giant.

The company has confirmed that this issue does not affect the following products:

  • Adaptive Security Appliance (ASA) Software
  • Catalyst 8500 Edge Platforms
  • Firepower Management Center (FMC) Software
  • Open Source Snort 3

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, data exfiltration)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment