HTTP response splitting in Cisco Email Security Appliance



Published: 2022-11-04
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-20772
CWE-ID CWE-113
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Secure Email and Web Manager
Server applications / Other server solutions

Cisco AsyncOS for Cisco Email Security Appliance
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) HTTP response splitting

EUVDB-ID: #VU68970

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20772

CWE-ID: CWE-113 - Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform HTTP splitting attacks.

The vulnerability exists due to software does not corrector process CRLF character sequences. A remote attacker can send specially crafted request containing CRLF sequence and make the application to send a split HTTP response.

Successful exploitation of the vulnerability may allow an attacker perform cache poisoning attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cisco Secure Email and Web Manager: before 14.3.0-115

Cisco AsyncOS for Cisco Email Security Appliance: before 14.3.0-023

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ESA-HTTP-Inject-nvsycUmR
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCvz24026
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwa84908


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###