Check Point Advisories

Sitecore CMS Insecure Deserialization (CVE-2019-9874; CVE-2019-9875)

Check Point Reference: CPAI-2019-2738
Date Published: 5 Jan 2023
Severity: Critical
Last Updated: Thursday 05 January, 2023
Source:
Industry Reference:CVE-2019-9874
CVE-2019-9875
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Sitecore CMS versions 7.0 to 7.2
Sitecore CMS versions up to 9.1
Sitecore XP versions 7.5 to 8.2
Vulnerability Description An insecure deserialization vulnerability exists in Sitecore CMS. Successful exploitation of this vulnerability would allow remote attackers to send a specially crafted serialized object to the vulnerable server.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Sitecore CMS Insecure Deserialization protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Server Enforcement Violation.
Attack Information:  Sitecore CMS Insecure Deserialization

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK