HTTP response splitting in Cisco Email Security Appliance



Published: 2017-11-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-12309
CWE-ID CWE-113
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Email Security Appliance
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) HTTP response splitting

EUVDB-ID: #VU9385

Risk: Low

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12309

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote user to perform HTTP response splitting attack.

The weakness exists in the Cisco Email Security Appliance (ESA) due to the failure of the application or its environment to properly sanitize input values. A remote attacker can inject a specially crafted HTTP headers controlling the response body, or splitting the response into multiple responses.

Successful vulnerability may result in cross-site scripting attacks, cross-user defacement, web cache poisoning, and similar exploits.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco Email Security Appliance: 10.0.2 020 - 11.0.0 105

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-esa


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###