First published: Thu Feb 16 2023(Updated: )
A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked. This vulnerability exists because malformed, encoded traffic is not properly detected. An attacker could exploit this vulnerability by connecting through an affected device to a malicious server and receiving malformed HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device.
Credit: ykramarz@cisco.com ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco AsyncOS | >=11.8<14.0.4 | |
Cisco AsyncOS | =14.5.0 | |
Cisco S195 | ||
Cisco S395 | ||
Cisco S695 | ||
All of | ||
Any of | ||
Cisco AsyncOS | >=11.8<14.0.4 | |
Cisco AsyncOS | =14.5.0 | |
Any of | ||
Cisco S195 | ||
Cisco S395 | ||
Cisco S695 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco Web Security Appliance vulnerability is CVE-2022-20952.
The severity level of this vulnerability is medium, with a CVSS score of 5.3.
This vulnerability affects Cisco AsyncOS Software for Cisco Secure Web Appliance (WSA).
This vulnerability allows an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked.
To fix this vulnerability, it is recommended to upgrade to a fixed version of Cisco AsyncOS Software.