Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20805: Cisco Security Advisory: Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability

A vulnerability in the automatic decryption process in Cisco Umbrella Secure Web Gateway (SWG) could allow an authenticated, adjacent attacker to bypass the SSL decryption and content filtering policies on an affected system. This vulnerability is due to how the decryption function uses the TLS Sever Name Indication (SNI) extension of an HTTP request to discover the destination domain and determine if the request needs to be decrypted. An attacker could exploit this vulnerability by sending a crafted request over TLS from a client to an unknown or controlled URL. A successful exploit could allow an attacker to bypass the decryption process of Cisco Umbrella SWG and allow malicious content to be downloaded to a host on a protected network. There are workarounds that address this vulnerability.

CVE
#vulnerability#web#ios#cisco#auth#ssl

**

Summary

**

  • A vulnerability in the automatic decryption process in Cisco Umbrella Secure Web Gateway (SWG) could allow an authenticated, adjacent attacker to bypass the SSL decryption and content filtering policies on an affected system.

    This vulnerability is due to how the decryption function uses the TLS Sever Name Indication (SNI) extension of an HTTPS request to discover the destination domain and determine if the request needs to be decrypted. An attacker could exploit this vulnerability by sending a crafted request over TLS from a client to an unknown or controlled URL. A successful exploit could allow an attacker to bypass the decryption process of Cisco Umbrella SWG and allow malicious content to be downloaded to a host on a protected network.

    There are workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-uswg-fdbps-xtTRKpp6

**

Affected Products

**

  • This vulnerability affects Cisco Umbrella SWG, which is cloud based.

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

**

Workarounds

**

  • As a workaround, use the instructions in the Cisco Umbrella Secure Internet Gateway (SIG) User Guide to create a rule to block traffic that could bypass the SSL decryption and content filtering policies.

    Step 1: Follow the instructions in the Add a Web Destination List section to create destination lists to control identity access to websites.

    Step 2: Follow the instructions in the Add a Ruleset to the Web Policy to create a ruleset.

    Step 3: Follow the instructions in the Add Rules to a Ruleset section to create a Block rule.

    • From the Rule Action drop-down list, choose Block.
    • Under Destinations, click Add Destination and then click Destination Lists. From the drop-down menu, choose the destination lists that were created in Step 1.

    While this workaround has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.

**

Fixed Software

**

  • Cisco plans to address this vulnerability in Cisco Umbrella SWG, which is cloud based. No user action is required.

    Customers who need additional information are advised to contact Cisco Umbrella Support at [email protected] or their contracted maintenance providers.

    For additional information, see the SWG Proxy handles non-standard HTTPs request article in the Cisco Umbrella SWG Knowledge Base.

    The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.

**

Exploitation and Public Announcements

**

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

**

Source

**

  • Cisco would like to thank the security researchers Alexandre Samuel and Damien Foulde of Axians for reporting this vulnerability.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

Related to This Advisory

**

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.1

    Updated summary section to accurately describe the protocol in use.

    Summary

    Final

    2022-APR-29

    1.0

    Initial public release.

    -

    Final

    2022-APR-20

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907