cisco-sa-swg-fbyps-3z4qt7p
Vulnerability from csaf_cisco
Published
2022-02-02 16:00
Modified
2022-02-02 16:00
Summary
Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability

Notes

Summary
A vulnerability in the Cisco Umbrella Secure Web Gateway service could allow an unauthenticated, remote attacker to bypass the file inspection feature. This vulnerability is due to insufficient restrictions in the file inspection feature. An attacker could exploit this vulnerability by downloading a crafted payload through specific methods. A successful exploit could allow the attacker to bypass file inspection protections and download a malicious payload. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swg-fbyps-3z4qT7p ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swg-fbyps-3z4qT7p"]
Vulnerable Products
This vulnerability affects Cisco Umbrella Secure Web Gateway, which is cloud based.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by this vulnerability.
Workarounds
There are no workarounds that address this vulnerability. However, the following mitigations can be used to reduce the scope of this vulnerability: Option 1: Enable file type control using the Web Policy rulesets. Choose Policies > Management > Web Policy. Click Add or expand an existing ruleset. Under Ruleset Settings, for File Type Control, click Edit. Select the Executables file type. Click Save. For more information, see Enable File Type Control ["https://docs.umbrella.com/umbrella-user-guide/docs/enable-file-type-control"]. Option 2: Add web security settings to block access to sites that could potentially host malicious content. Choose Policies > Policy Components > Security Settings. Click Add. Choose Web Policies from the This Security List is Applied To drop-down list. Select Malware, Command Control Callbacks, Phishing Attacks. Click Save. This new web security setting can now be added as a ruleset to the Web Policy. For more information, see Add a Web Security Setting ["https://docs.umbrella.com/umbrella-user-guide/docs/add-web-security-settings"]. While these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco plans to address this vulnerability in Cisco Umbrella Secure Web Gateway, which is cloud based. No user action is required. Customers who need additional information are advised to contact Cisco Umbrella Support at umbrella-support@cisco.com ["mailto:umbrella-support@cisco.com"] or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept is available for the vulnerability that is described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.
Source
Cisco would like to thank Yosi Magor, security researcher at ThriveDX Labs, for reporting this vulnerability.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "Cisco would like to thank Yosi Magor, security researcher at ThriveDX Labs, for reporting this vulnerability."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "A vulnerability in the Cisco Umbrella Secure Web Gateway service could allow an unauthenticated, remote attacker to bypass the file inspection feature.\r\n\r\nThis vulnerability is due to insufficient restrictions in the file inspection feature. An attacker could exploit this vulnerability by downloading a crafted payload through specific methods. A successful exploit could allow the attacker to bypass file inspection protections and download a malicious payload.\r\n\r\nThere are no workarounds that address this vulnerability.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swg-fbyps-3z4qT7p [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swg-fbyps-3z4qT7p\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "This vulnerability affects Cisco Umbrella Secure Web Gateway, which is cloud based.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by this vulnerability.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability. However, the following mitigations can be used to reduce the scope of this vulnerability:\r\n\r\nOption 1: Enable file type control using the Web Policy rulesets.\r\n\r\nChoose Policies \u003e Management \u003e Web Policy.\r\nClick Add or expand an existing ruleset.\r\nUnder Ruleset Settings, for File Type Control, click Edit.\r\nSelect the Executables file type.\r\nClick Save.\r\n\r\nFor more information, see Enable File Type Control [\"https://docs.umbrella.com/umbrella-user-guide/docs/enable-file-type-control\"].\r\n\r\nOption 2: Add web security settings to block access to sites that could potentially host malicious content.\r\n\r\nChoose Policies \u003e Policy Components \u003e Security Settings.\r\nClick Add.\r\nChoose Web Policies from the This Security List is Applied To drop-down list.\r\nSelect Malware, Command Control Callbacks, Phishing Attacks.\r\nClick Save.\r\n\r\nThis new web security setting can now be added as a ruleset to the Web Policy. For more information, see Add a Web Security Setting [\"https://docs.umbrella.com/umbrella-user-guide/docs/add-web-security-settings\"].\r\n\r\nWhile these mitigations have been deployed and were proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco plans to address this vulnerability in Cisco Umbrella Secure Web Gateway, which is cloud based. No user action is required.\r\n\r\nCustomers who need additional information are advised to contact Cisco Umbrella Support at umbrella-support@cisco.com [\"mailto:umbrella-support@cisco.com\"] or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "Cisco would like to thank Yosi Magor, security researcher at ThriveDX Labs, for reporting this vulnerability.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swg-fbyps-3z4qT7p"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swg-fbyps-3z4qT7p",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-swg-fbyps-3z4qT7p"
      },
      {
        "category": "external",
        "summary": "Enable File Type Control",
        "url": "https://docs.umbrella.com/umbrella-user-guide/docs/enable-file-type-control"
      },
      {
        "category": "external",
        "summary": "Add a Web Security Setting",
        "url": "https://docs.umbrella.com/umbrella-user-guide/docs/add-web-security-settings"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco Umbrella Secure Web Gateway File Inspection Bypass Vulnerability",
    "tracking": {
      "current_release_date": "2022-02-02T16:00:00+00:00",
      "generator": {
        "date": "2022-10-22T03:13:55+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-swg-fbyps-3z4qT7p",
      "initial_release_date": "2022-02-02T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2022-02-02T15:49:13+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Umbrella Insights Virtual Appliance",
            "product": {
              "name": "Cisco Umbrella Insights Virtual Appliance ",
              "product_id": "CSAFPID-231188"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-20738",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwa01047"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-231188"
        ]
      },
      "release_date": "2022-02-02T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-231188"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-231188"
          ]
        }
      ],
      "title": "Umbrella Secure Web Gateway File Inspection Bypass Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...