Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Many Cisco Products Plagued by Deserialization Flaws

Cisco is preparing patches for a recently discovered Java deserialization vulnerability affecting many of the company’s products.

Cisco is preparing patches for a recently discovered Java deserialization vulnerability affecting many of the company’s products.

FoxGlove Security demonstrated in November how Java deserialization vulnerabilities can be exploited for remote code execution via the popular Apache Commons Collections library. While FoxGlove used the Apache library to demonstrate its point, SourceClear experts reported finding tens of other libraries that could introduce vulnerabilities.

Researchers pointed out that the root cause of the issue are not the libraries themselves, but the failure of developers to ensure that untrusted serialized data is not accepted for deserialization.

Cisco has launched an investigation to determine which of its products are affected by the Java deserialization vulnerability. The list so far includes the following product categories: cable modems, collaboration and social media, routing and switching, network application, network and content security devices, network management and provisioning, voice and unified communications devices, video and telepresence devices, and hosted services. A list of products that are not affected has also been published.

Cisco has promised to release software updates that patch the vulnerability (CVE-2015-4852), which the company has rated as “high” severity. There are no workarounds to mitigate the flaw.

The networking giant also announced on Wednesday that it released software updates to address a critical vulnerability in its Cisco Prime Collaboration Assurance (PCA) product.

The vulnerability, caused by an undocumented account with a default and static password (CVE-2015-6389), allows a remote, unauthenticated attacker to log in to the system via SSH with limited privileges. Once logged in, an attacker can access sensitive data, modify data, run internal executables, and make the system inaccessible or unstable.

Cisco has also published advisories to detail several medium severity vulnerabilities affecting various products. Some of the flaws have been patched, but there are no fixes or workarounds for many of them.

Advertisement. Scroll to continue reading.

The list of security holes includes a firmware image upload vulnerability in multiple Cisco IP phones (CVE-2015-6403), an identity validation issue affecting Unified Communication Manager (CVE-2015-6410), cross-site request forgery bugs in Unity Connection (CVE-2015-6408) and some residential gateway devices (CVE-2015-6378), missing authorization checks in a TelePresence product (CVE-2015-6413), an information disclosure flaw in FirePOWER (CVE-2015-6411), and an unauthorized command vulnerability in a wireless residential gateway (CVE-2015-6401).

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.