Cisco Security Advisory - Cisco Security Manager Java Deserialization Vulnerabilities

Started by Netwörkheäd, January 03, 2021, 06:55:53 PM

Previous topic - Next topic

Netwörkheäd

Cisco Security Manager Java  Deserialization Vulnerabilities

Multiple vulnerabilities in the Java deserialization function that is used by Cisco Security Manager could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device.


These vulnerabilities are due to insecure deserialization of user-supplied content by the affected software. An attacker could exploit these vulnerabilities by sending a malicious serialized Java object to a specific listener on an affected system. A successful exploit could allow the attacker to execute arbitrary commands on the device with the privileges of NT AUTHORITY\SYSTEM on the Windows target host.


Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.


This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csm-java-rce-mWJEedcD



     
         
Security Impact Rating:  High
   
   
       
CVE: CVE-2020-27131
Source: Cisco Security Manager Java  Deserialization Vulnerabilities
Let's not argue. Let's network!