5.8
MEDIUM
CVE-2021-1224
Cisco Integrated Security Products TCP Fast Open HTTP Payload Bypass
Description

Multiple Cisco products are affected by a vulnerability with TCP Fast Open (TFO) when used in conjunction with the Snort detection engine that could allow an unauthenticated, remote attacker to bypass a configured file policy for HTTP. The vulnerability is due to incorrect detection of the HTTP payload if it is contained at least partially within the TFO connection handshake. An attacker could exploit this vulnerability by sending crafted TFO packets with an HTTP payload through an affected device. A successful exploit could allow the attacker to bypass configured file policy for HTTP packets and deliver a malicious payload.

INFO

Published Date :

Jan. 13, 2021, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 3:27 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-1224 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-1224 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios_xe
2 Cisco firepower_management_center
3 Cisco firepower_threat_defense
4 Cisco meraki_mx64_firmware
5 Cisco meraki_mx64w_firmware
6 Cisco meraki_mx67_firmware
7 Cisco meraki_mx67c_firmware
8 Cisco meraki_mx67w_firmware
9 Cisco meraki_mx68_firmware
10 Cisco meraki_mx68cw_firmware
11 Cisco meraki_mx68w_firmware
12 Cisco meraki_mx100_firmware
13 Cisco meraki_mx84_firmware
14 Cisco meraki_mx250_firmware
15 Cisco meraki_mx450_firmware
1 Snort snort
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-1224.

URL Resource
https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes Vendor Advisory
https://www.debian.org/security/2023/dsa-5354

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Go

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 14, 2022, 9:11 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-1224 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-1224 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    May. 22, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 19, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5354 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00011.html [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-269
    Added CWE NIST NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jan. 19, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-snort-tfo-bypass-MmzZrtes Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:cisco:firepower_management_center:2.9.14.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:2.9.15:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:2.9.16:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:2.9.17:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:2.9.18:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_management_center:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:* versions up to (excluding) 6.7.0
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:* versions up to (excluding) 17.4.1 OR cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isa_3000:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1100-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1101-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109-2p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1109-4p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_1111x-8p:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4221:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4321:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4331:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4351:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4431:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4451-x:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:isr_4461:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:snort:snort:*:*:*:*:*:*:*:* versions up to (excluding) 2.9.17
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx64_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx64:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx64w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx64w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx67:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx67c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx67w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx67w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx68:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68cw_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx68cw:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx68w_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx68w:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx84_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx84:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx250_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx250:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:meraki_mx450_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:meraki_mx450:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-1224 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-1224 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} 0.02%

score

0.56907

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability