First published: Wed Nov 15 2017(Updated: )
A vulnerability in the Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) software could allow an unauthenticated, remote attacker to conduct a HTTP response splitting attack. The vulnerability is due to the failure of the application or its environment to properly sanitize input values. An attacker could exploit this vulnerability by injecting malicious HTTP headers, controlling the response body, or splitting the response into multiple responses. An exploit could allow the attacker to perform cross-site scripting attacks, cross-user defacement, web cache poisoning, and similar exploits. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-esa
Credit: This vulnerability was internally reported to Cisco.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Email Security Appliance Firmware | ||
Cisco Content Security Management |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20171115-esa is classified as high due to the potential for HTTP response splitting attacks.
To fix cisco-sa-20171115-esa, upgrade to the latest Cisco Email Security Appliance or Cisco Content Security Management Appliance firmware.
Organizations using Cisco Email Security Appliance or Cisco Content Security Management Appliance are affected by cisco-sa-20171115-esa.
cisco-sa-20171115-esa can enable unauthenticated, remote attackers to conduct HTTP response splitting attacks.
If you cannot update your system for cisco-sa-20171115-esa, consider implementing network segmentation and closely monitor system logs for unusual activity.