-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1619
     Cisco Umbrella Carriage Return Line Feed Injection Vulnerability
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Umbrella
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3246  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-umbrella-head-inject-n4QArJH

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Umbrella Carriage Return Line Feed Injection Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-umbrella-head-inject-n4QArJH

First Published: 2020 May 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs93297

CVE-2020-3246    

CWE-93

CVSS Score:
4.7  AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web server of Cisco Umbrella could allow an
    unauthenticated, remote attacker to perform a carriage return line feed
    (CRLF) injection attack against a user of an affected service.

    The vulnerability is due to insufficient validation of user input. An
    attacker could exploit this vulnerability by persuading a user to access a
    crafted URL. A successful exploit could allow the attacker to inject
    arbitrary HTTP headers into valid HTTP responses sent to the browser of the
    user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-umbrella-head-inject-n4QArJH

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Umbrella,
    which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in Cisco Umbrella, which is cloud
    based. No user action is required. Customers can determine the current
    remediation status or software version by using the Help function in the
    service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Lukasz Korczyk of Epam Systems for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-umbrella-head-inject-n4QArJH

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAY-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GhTG
-----END PGP SIGNATURE-----