NewsSecurity Vulnerabilities

Multiple Cisco Products Snort Memory Leak Denial of Service Vulnerability [CVE-2021-40114]

CVE number = CVE-2021-40114

Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.

The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

Vulnerable Products

At the time of publication, this vulnerability affected all open source Snort project releases earlier than Release 2.9.18. For more information on open source Snort, see the Snort website.

Impact to Cisco Products

At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco Software:

  • Firepower Threat Defense (FTD) Software – All platforms

At the time of publication, this vulnerability affected the following Cisco products if they were running a release earlier than the first fixed release of Cisco Unified Threat Defense (UTD) Snort Intrusion Prevention System (IPS) Engine for Cisco IOS XE Software or Cisco UTD Engine for Cisco IOS XE SD-WAN Software.

Note: UTD is not installed on these devices by default:

  • 1000 Series Integrated Services Routers (ISRs)
  • 4000 Series Integrated Services Routers (ISRs)
  • Catalyst 8000V Edge Software
  • Catalyst 8200 Series Edge Platforms
  • Catalyst 8300 Series Edge Platforms
  • Cloud Services Routers 1000V Series
  • Integrated Services Virtual Routers (ISRv)

For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of their website.

Fixed Releases

At the time of publication, the release information in the following table(s) was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.

The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability described in this advisory and which release included the fix for this vulnerability.

Cisco FTD Software

FTD Software ReleaseFirst Fixed Release for This Vulnerability
6.2.2 and earlier1Migrate to a fixed release.
6.2.3Migrate to a fixed release.
6.3.01Migrate to a fixed release.
6.4.06.4.0.12
6.5.01Migrate to a fixed release.
6.6.06.6.3
6.7.06.7.0.2
7.0.0Not vulnerable.

1. Cisco FMC and FTD Software releases 6.2.2 and earlier, as well as releases 6.3.0 and 6.5.0, have reached end of software maintenance. Customers are advised to migrate to a supported release that includes the fix for this vulnerability.

For instructions on upgrading your FTD device, see Cisco Firepower Management Center Upgrade Guide.

Cisco UTD Software

UTD Software ReleaseFirst Fixed Release for This Vulnerability
16.1216.12.6
17.317.3.4a
17.417.4.2
17.5Not vulnerable.
17.6Not vulnerable.
17.7Not vulnerable.

Snort Software Release

Snort Major ReleaseFirst Fixed Release for This Vulnerability
2.x2.9.18
3.xNot vulnerable.

The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-dos-s2R7W9UU

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.