4.7
MEDIUM
CVE-2020-1960
Apache Flink JMXReporter Man-in-the-Middle Attack Vulnerability
Description

A vulnerability in Apache Flink (1.1.0 to 1.1.5, 1.2.0 to 1.2.1, 1.3.0 to 1.3.3, 1.4.0 to 1.4.2, 1.5.0 to 1.5.6, 1.6.0 to 1.6.4, 1.7.0 to 1.7.2, 1.8.0 to 1.8.3, 1.9.0 to 1.9.2, 1.10.0) where, when running a process with an enabled JMXReporter, with a port configured via metrics.reporter.reporter_name>.port, an attacker with local access to the machine and JMX port can execute a man-in-the-middle attack using a specially crafted request to rebind the JMXRMI registry to one under the attacker's control. This compromises any connection established to the process via JMX, allowing extraction of credentials and any other transferred data.

INFO

Published Date :

May 14, 2020, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:19 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2020-1960 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apache flink

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-1960 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-1960 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034%40%3Cissues.flink.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r663cf0d5c386bba2f562d45ad484d786151a84f0b95e45e2b0fb8e50%40%3Cissues.flink.apache.org%3E [No types assigned]
    Added Reference Apache Software Foundation https://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d%40%3Cuser-zh.flink.apache.org%3E [No types assigned]
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034@%3Cissues.flink.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r663cf0d5c386bba2f562d45ad484d786151a84f0b95e45e2b0fb8e50@%3Cissues.flink.apache.org%3E
    Removed Reference Apache Software Foundation https://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d@%3Cuser-zh.flink.apache.org%3E
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-74 NVD-CWE-noinfo
  • Modified Analysis by [email protected]

    Mar. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d@%3Cuser-zh.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d@%3Cuser-zh.flink.apache.org%3E Mailing List, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034@%3Cissues.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034@%3Cissues.flink.apache.org%3E Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r663cf0d5c386bba2f562d45ad484d786151a84f0b95e45e2b0fb8e50@%3Cissues.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r663cf0d5c386bba2f562d45ad484d786151a84f0b95e45e2b0fb8e50@%3Cissues.flink.apache.org%3E Exploit, Mailing List, Vendor Advisory
  • CVE Modified by [email protected]

    Mar. 02, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r26fcdd4fe288323006253437ebc4dd6fdfadfb5e93465a0e4f68420d@%3Cuser-zh.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r663cf0d5c386bba2f562d45ad484d786151a84f0b95e45e2b0fb8e50@%3Cissues.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r28f17e564950d663e68cc6fe75756012dda62ac623766bb9bc5e7034@%3Cissues.flink.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 20, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://lists.apache.org/thread.html/r23e559dee1e69741557b5fe431846de1f1a5981356d0ddb9482df88a%40%3Cdev.flink.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r23e559dee1e69741557b5fe431846de1f1a5981356d0ddb9482df88a%40%3Cdev.flink.apache.org%3E Mailing List, Patch, Vendor Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.1.0 up to (including) 1.1.5 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (including) 1.2.1 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.3.0 up to (including) 1.3.3 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (including) 1.4.2 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (including) 1.5.6 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (including) 1.6.4 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.7.0 up to (including) 1.7.2 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.8.0 up to (including) 1.8.3 *cpe:2.3:a:apache:flink:*:*:*:*:*:*:*:* versions from (including) 1.9.0 up to (including) 1.9.2 *cpe:2.3:a:apache:flink:1.10.0:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-1960 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-1960 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability