First published: Wed Sep 23 2020(Updated: )
A vulnerability in the API Framework of Cisco AsyncOS for Cisco Web Security Appliance (WSA) and Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to inject crafted HTTP headers in the web server's response. The vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user to access a crafted URL and receive a malicious HTTP response. A successful exploit could allow the attacker to inject arbitrary HTTP headers into valid HTTP responses sent to a user's browser.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Content Security Management Appliance | <13.0.0-187 | |
Cisco Web Security Appliance | =11.8.0-382 | |
Cisco Web Security Appliance | =12.0.1-268 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-3117 is a vulnerability in the API Framework of Cisco AsyncOS for Cisco Web Security Appliance (WSA) and Cisco Content Security Management Appliance (SMA) that allows an unauthenticated, remote attacker to inject crafted HTTP headers in the web server's response.
CVE-2020-3117 has a severity rating of 4.7, which is considered medium.
CVE-2020-3117 affects Cisco Content Security Management Appliance versions up to and excluding 13.0.0-187, and Cisco Web Security Appliance versions 11.8.0-382 and 12.0.1-268.
An attacker can exploit CVE-2020-3117 by sending crafted HTTP headers to the web server, which can lead to the injection and modification of headers in the server's response.
Yes, Cisco has released a security advisory with guidelines and software updates to address CVE-2020-3117. Please refer to the official Cisco Security Advisory for more information.