7.5
HIGH
CVE-2015-6420
"Cisco Java Object Deserialization Remote Command Execution"
Description

Serialized-object interfaces in certain Cisco Collaboration and Social Media; Endpoint Clients and Client Software; Network Application, Service, and Acceleration; Network and Content Security Devices; Network Management and Provisioning; Routing and Switching - Enterprise and Service Provider; Unified Computing; Voice and Unified Communications Devices; Video, Streaming, TelePresence, and Transcoding Devices; Wireless; and Cisco Hosted Services products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) library.

INFO

Published Date :

Dec. 15, 2015, 5:59 a.m.

Last Modified :

Nov. 7, 2023, 2:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-6420 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-6420 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache commons_collections

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : May 2, 2024, 9:30 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:29 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:27 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:26 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:24 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:22 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:21 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:19 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:18 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:16 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:14 p.m. This repo has been linked 73 different CVEs too.

extraction of bytecode changes related to security patches

Java Kotlin Jupyter Notebook

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 19, 2023, 12:27 a.m. This repo has been linked 2 different CVEs too.

proof-of-vulnerability projects demonstrating the presence of vulnerabilities in projects cloning or shading vulnerable components

Java

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : May 13, 2023, 11:15 p.m. This repo has been linked 9 different CVEs too.

proof-of-concept demonstration of unsafe object deserialization

deserialization java kotlin reverse-shell vulnerability

Kotlin Java

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 24, 2023, 11:36 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 18, 2023, 6:47 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6420 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6420 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Cisco Systems, Inc. https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21%40%3Ccommits.samza.apache.org%3E [No types assigned]
    Removed Reference Cisco Systems, Inc. https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E
  • CVE Modified by [email protected]

    Mar. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://www.kb.cert.org/vuls/id/576313 [Third Party Advisory]
    Added Reference https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/581311 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 19, 2018

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/502.html">CWE-502: Deserialization of Untrusted Data</a>
    Changed Reference Type http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-java-deserialization No Types Assigned http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-java-deserialization Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/research/tra-2017-14 No Types Assigned https://www.tenable.com/security/research/tra-2017-14 Third Party Advisory
    Changed Reference Type https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 No Types Assigned https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 Third Party Advisory
    Changed Reference Type https://www.tenable.com/security/research/tra-2017-23 No Types Assigned https://www.tenable.com/security/research/tra-2017-23 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/78872 No Types Assigned http://www.securityfocus.com/bid/78872 Third Party Advisory, VDB Entry
    Added Reference https://www.kb.cert.org/vuls/id/576313 [Third Party Advisory]
    Removed CWE NVD-CWE-Other
    Added CWE CWE-502
    Changed CPE Configuration OR *cpe:2.3:a:apache:commons_collections:*:*:*:*:*:*:*:* versions up to (including) 3.2.1 *cpe:2.3:a:apache:commons_collections:*:*:*:*:*:*:*:* versions up to (including) 4.0 OR *cpe:2.3:a:apache:commons_collections:*:*:*:*:*:*:*:* versions up to (including) 3.2.1 *cpe:2.3:a:apache:commons_collections:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 08, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/research/tra-2017-23 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/research/tra-2017-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2017

    Action Type Old Value New Value
    Added Reference https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/78872 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 16, 2015

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/502.html">CWE-502: Deserialization of Untrusted Data</a>
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:apache:commons_collections:3.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:apache:commons_collections:4.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CWE NVD-CWE-Other
  • Initial Analysis by [email protected]

    Dec. 15, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6420 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-6420 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.88 }} 0.00%

score

0.80006

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability