CVE-2022-20952

A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked. This vulnerability exists because malformed, encoded traffic is not properly detected. An attacker could exploit this vulnerability by connecting through an affected device to a malicious server and receiving malformed HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asyncos:14.5.0:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:s195:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:s395:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:s695:-:*:*:*:*:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
CWE CWE-20

07 Nov 2023, 03:43

Type Values Removed Values Added
Summary A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked. This vulnerability exists because malformed, encoded traffic is not properly detected. An attacker could exploit this vulnerability by connecting through an affected device to a malicious server and receiving malformed HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device. A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked. This vulnerability exists because malformed, encoded traffic is not properly detected. An attacker could exploit this vulnerability by connecting through an affected device to a malicious server and receiving malformed HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device.

10 Mar 2023, 16:11

Type Values Removed Values Added
References (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-bwBfugek - (MISC) https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wsa-bypass-bwBfugek - Vendor Advisory
CPE cpe:2.3:h:cisco:s695:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:s395:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:s195:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:asyncos:14.5.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
First Time Cisco
Cisco s395
Cisco s695
Cisco asyncos
Cisco s195
CWE NVD-CWE-noinfo

01 Mar 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-01 08:15

Updated : 2024-01-25 17:15


NVD link : CVE-2022-20952

Mitre link : CVE-2022-20952

CVE.ORG link : CVE-2022-20952


JSON object : View

Products Affected

cisco

  • s695
  • s195
  • asyncos
  • s395
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation