9.8
CRITICAL
CVE-2019-4279
IBM WebSphere Application Server Deserialization Remote Code Execution
Description

IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources. IBM X-Force ID: 160445.

INFO

Published Date :

May 17, 2019, 4:29 p.m.

Last Modified :

Feb. 3, 2023, 8:03 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-4279 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-4279 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm websphere_application_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-4279.

URL Resource
http://www.securityfocus.com/bid/108450 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/160445 VDB Entry Vendor Advisory
https://www.ibm.com/support/docview.wss?uid=ibm10883628 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Metasploit plugin to parse Metasploit DB for CVE numbers and match these with existing exploit and aux modules.

Ruby

Updated: 10 months, 1 week ago
0 stars 1 fork 1 watcher
Born at : Nov. 9, 2023, 1:38 p.m. This repo has been linked 1 different CVEs too.

POC集合,框架nday漏洞利用

Updated: 2 weeks, 1 day ago
373 stars 49 fork 49 watcher
Born at : April 4, 2022, 5:54 a.m. This repo has been linked 105 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 6 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-4279 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-4279 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/108450 No Types Assigned http://www.securityfocus.com/bid/108450 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 IBM Corporation AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 24, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108450 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/160445 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/160445 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/docview.wss?uid=ibm10883628 No Types Assigned https://www.ibm.com/support/docview.wss?uid=ibm10883628 Vendor Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:ibm:websphere_application_server:7.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 8.5.0.0 up to (including) 8.5.5.15 *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 9.0.0.0 up to (including) 9.0.0.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-4279 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-4279 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

17.60 }} 2.41%

score

0.96111

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability