Cisco has posted a couple of safety advisories regarding some major defects in Cisco Security Manager (CSM) a week later the networking device maker stealthily launched the patches with model version 4.22 of the platform.

The improvement comes after Code White researcher Florian Hauser (frescos) overtly disclosed proof-of-concept (PoC) code for as many as 12 vulnerabilities in the security affecting the internet interface of the Cisco Security Manager that makes it viable for an unauthenticated attacker to reap the benefits of remote code execution (RCE) attacks.

The defects were reported responsibly to Cisco’s Product Security Incident Response Team (PSIRT).

Now, who and what is Cisco Security Manager? 

A Cisco Security Manager is an ultimate business enterprise answer that lets corporations put into effect the guidelines for access and firewall configuration along with systems for intrusion prevention in a network.

The organization launched the 4.22 model of CSM on the 9th of November with some of the enhancements in security, along with aid for AnyConnect Web Security WSO together with deprecating MD5 hash set of rules, DES and 3DES encryption algorithms.

The vulnerabilities enable an attacker to work malicious requests in addition to download and upload arbitrary documents withinside the context of the highest-privilege person account “NT AUTHORITYSYSTEM,” giving them access to the adversary to all documents and folders in a particular directory.

“The vulnerability is due to improper validation of directory traversal character sequences within requests to an affected device,” Cisco said in its advisory. “An attacker could exploit this vulnerability by sending a crafted request to the affected device. A successful exploit could allow the attacker to download arbitrary files from the affected device.”

Also read,

The defect has a 9.1 CVSS score out of 10 which makes it quite severe. 

Another distinct flaw having 8.1 CVSS score that was caused by deserialization of an insecure Java function that was used by CSM may have permitted an unauthenticated malicious remote hacker with the privileges of access to the system to perform commands that are arbitrary on a device that is affected. 

However, Cisco is unable to cope with the flaw, with a set plan of action to be blanketed in Cisco Security Manager Release 4.23.

The organization additionally stated it is well aware of the public release of the vulnerabilities and that it hasn’t thus far discovered any proof that the defects or flaws had been exploited withinside the wild.

“On November 16, three security advisories were published by Cisco with regards to the found and reported vulnerabilities in Cisco Security Manager CSM.

The twelve issues reported were tracked and addressed through four Cisco bug IDs. Cisco has released free software updates that address the vulnerabilities described in the CSM path traversal vulnerability advisory and the CSM static credential vulnerability advisory,” a spokesperson for the company stated. 

“Cisco will release free software updates as soon as possible that address the vulnerabilities described in the CSM Java deserialization vulnerabilities advisory. We ask our customers to please review the advisories for complete detail. Cisco PSIRT is not aware of any malicious use of the vulnerabilities that are described in the advisories.”