CWE
74 93
Advisory Published
Updated

CVE-2020-3561: CRLF Injection

First published: Wed Oct 21 2020(Updated: )

A vulnerability in the Clientless SSL VPN (WebVPN) of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to inject arbitrary HTTP headers in the responses of the affected system. The vulnerability is due to improper input sanitization. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to conduct a CRLF injection attack, adding arbitrary HTTP headers in the responses of the system and redirecting the user to arbitrary websites.

Credit: ykramarz@cisco.com ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Adaptive Security Appliance<9.6.4.35
Cisco Firepower Threat Defense<6.3.0.6
Cisco Firepower Threat Defense>=6.4.0<6.4.0.10
Cisco Firepower Threat Defense>=6.5.0<6.5.0.5
Cisco Firepower Threat Defense>=6.6.0<6.6.1
Cisco Adaptive Security Appliance Software>=9.8.0<9.8.4.20
Cisco Adaptive Security Appliance Software>=9.9.0<9.9.2.80
Cisco Adaptive Security Appliance Software>=9.10.0<9.10.1.43
Cisco Adaptive Security Appliance Software>=9.12.0<9.12.3.9
Cisco Adaptive Security Appliance Software>=9.13.0<9.13.1.10
Cisco Adaptive Security Appliance Software>=9.14.0<9.14.1.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-3561.

  • What is the severity of CVE-2020-3561?

    The severity of CVE-2020-3561 is medium with a CVSS score of 4.7.

  • What is the affected software?

    The affected software includes Cisco Adaptive Security Appliance (ASA) Software versions up to 9.6.4.35 and Cisco Firepower Threat Defense (FTD) Software versions up to 6.3.0.6.

  • How can an attacker exploit this vulnerability?

    An unauthenticated, remote attacker can exploit this vulnerability by injecting arbitrary HTTP headers in the responses of the affected system.

  • Is there a fix for CVE-2020-3561?

    Yes, Cisco has released software updates to address this vulnerability. Please refer to the Cisco Security Advisory for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203