Vulnerability Name:
CVE-2020-4450 (CCN-181231)
Assigned:
2019-12-30
Published:
2020-06-04
Updated:
2020-06-09
Summary:
IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects. IBM X-Force ID: 181231.
CVSS v3 Severity:
9.8 Critical
(CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
)
8.5 High
(Temporal CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
)
Exploitability Metrics:
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope:
Scope (S):
Unchanged
Impact Metrics:
Confidentiality (C):
High
Integrity (I):
High
Availibility (A):
High
9.8 Critical
(CCN CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
)
8.5 High
(CCN Temporal CVSS v3.1 Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
)
Exploitability Metrics:
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope:
Scope (S):
Unchanged
Impact Metrics:
Confidentiality (C):
High
Integrity (I):
High
Availibility (A):
High
CVSS v2 Severity:
10.0 High
(CVSS v2 Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Low
Authentication (Au):
None
Impact Metrics:
Confidentiality (C):
Complete
Integrity (I):
Complete
Availibility (A):
Complete
10.0 High
(CCN CVSS v2 Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
)
Exploitability Metrics:
Access Vector (AV):
Network
Access Complexity (AC):
Low
Athentication (Au):
None
Impact Metrics:
Confidentiality (C):
Complete
Integrity (I):
Complete
Availibility (A):
Complete
Vulnerability Type:
CWE-502
Vulnerability Consequences:
Gain Access
References:
Source: MITRE
Type: CNA
CVE-2020-4450
Source: XF
Type: UNKNOWN
ibm-websphere-cve20204450-command-exec(181231)
Source: XF
Type: VDB Entry, Vendor Advisory
ibm-websphere-cve20204450-command-exec (181231)
Source: CCN
Type: IBM Security Bulletin 6220294 (WebSphere Application Server)
WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4450)
Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6220294
Source: CCN
Type: IBM Security Bulletin 6232876 (WebSphere Application Server in Cloud)
Multiple vulnerabilities in the IBM HTTP Server and IBM WebSphere Application Server used in IBM WebSphere Application Server in IBM Cloud
Source: CCN
Type: IBM Security Bulletin 6242348 (Security Identity Manager Virtual Appliance)
IBM Security Identity Manager Virtual Appliance is affected by multiple vulnerabilities
Source: CCN
Type: IBM Security Bulletin 6333467 (Cloud Orchestrator)
Vulnerabilities in WebSphere Application Server affect IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise
Source: CCN
Type: IBM Security Bulletin 6336437 (Tivoli Monitoring)
Multiple vulnerabilities affect IBM Tivoli Monitoring embedded WebSphere Application and IHS server
Source: CCN
Type: IBM Security Bulletin 6422665 (StoredIQ for Legal)
Multiple Vulnerabilities have been identified in IBM WebSphere Application Server shipped with IBM StoredIQ for Legal
Source: CCN
Type: IBM Security Bulletin 6430135 (Security Privileged Identity Manager)
IBM Security Privileged Identity Manager is affected by remote code execution (CVE-2020-4450)
Source: CCN
Type: IBM Security Bulletin 6458155 (InfoSphere Master Data Management)
Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM InfoSphere Master Data Management Server 11.6
Source: CCN
Type: ZDI-20-689
IBM WebSphere Application Server IIOP Deserialization of Untrusted Data Remote Code Execution Vulnerability
Source: MISC
Type: Third Party Advisory, VDB Entry
https://www.zerodayinitiative.com/advisories/ZDI-20-689/
Vulnerable Configuration:
Configuration 1
:
cpe:/a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
(Version >= 8.5.0.0 and < 8.5.5.18)
OR
cpe:/a:ibm:websphere_application_server:*:*:*:*:*:*:*:*
(Version >= 9.0.0.0 and < 9.0.5.5)
Configuration CCN 1
:
cpe:/a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
OR
cpe:/a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*
AND
cpe:/a:ibm:security_privileged_identity_manager:2.0.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:security_privileged_identity_manager:2.1.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:infosphere_master_data_management:11.6:*:*:*:*:*:*:*
OR
cpe:/a:ibm:tivoli_monitoring:6.3.0.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:tivoli_monitoring:6.3.0.3:*:*:*:*:*:*:*
OR
cpe:/a:ibm:tivoli_monitoring:6.3.0.4:*:*:*:*:*:*:*
OR
cpe:/a:ibm:tivoli_monitoring:6.3.0.5:*:*:*:*:*:*:*
OR
cpe:/a:ibm:tivoli_monitoring:6.3.0.6:*:*:*:*:*:*:*
OR
cpe:/a:ibm:tivoli_monitoring:6.3.0.7:*:*:*:*:*:*:*
OR
cpe:/a:ibm:websphere_application_server_in_cloud:8.5:*:*:*:*:*:*:*
OR
cpe:/a:ibm:websphere_application_server_in_cloud:9.0:*:*:*:*:*:*:*
OR
cpe:/a:ibm:websphere_application_server_in_cloud:*:*:*:*:liberty:*:*:*
OR
cpe:/a:ibm:security_privileged_identity_manager:2.1.1:*:*:*:*:*:*:*
OR
cpe:/a:ibm:cloud_orchestrator:2.5.0.10:*:*:*:-:*:*:*
OR
cpe:/a:ibm:security_identity_manager_virtual_appliance:7.0.2:*:*:*:*:*:*:*
OR
cpe:/a:ibm:security_identity_manager_virtual_appliance:7.0.1:*:*:*:*:*:*:*
Denotes that component is vulnerable
BACK
ibm
websphere application server *
ibm
websphere application server *
ibm
websphere application server 8.5
ibm
websphere application server 9.0
ibm
security privileged identity manager 2.0.2
ibm
security privileged identity manager 2.1.0
ibm
infosphere master data management 11.6
ibm
tivoli monitoring 6.3.0.2
ibm
tivoli monitoring 6.3.0.3
ibm
tivoli monitoring 6.3.0.4
ibm
tivoli monitoring 6.3.0.5
ibm
tivoli monitoring 6.3.0.6
ibm
tivoli monitoring 6.3.0.7
ibm
websphere application server in cloud 8.5
ibm
websphere application server in cloud 9.0
ibm
websphere application server in cloud *
ibm
security privileged identity manager 2.1.1
ibm
cloud orchestrator 2.5.0.10
ibm
security identity manager virtual appliance 7.0.2
ibm
security identity manager virtual appliance 7.0.1